Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://86325.afasinsite.nl/enquete-woon-werk-mobiliteit-prs?SbId=5nryg-lqwgvcmv7qmhl2m73v70

Overview

General Information

Sample URL:https://86325.afasinsite.nl/enquete-woon-werk-mobiliteit-prs?SbId=5nryg-lqwgvcmv7qmhl2m73v70
Analysis ID:1545921
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected non-DNS traffic on DNS port
HTML body contains low number of good links
HTML title does not match URL

Classification

  • System is w10x64
  • chrome.exe (PID: 2472 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4928 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2400 --field-trial-handle=2360,i,7249046679917272764,12291900713218930923,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6312 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://86325.afasinsite.nl/enquete-woon-werk-mobiliteit-prs?SbId=5nryg-lqwgvcmv7qmhl2m73v70" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://login.microsoftonline.com/282036a5-5ccf-49fb-9fda-cebaaadf95c5/oauth2/v2.0/authorize?client_id=52d759a9-8d77-4c5e-aabc-9e067522ed03&response_type=code&scope=openid%20profile&redirect_uri=https%3A%2F%2Fsts.afasonline.com%2Fsignin-oidc&state=Q2ZESjhFMDRZRWhPMEh0QmdGcGtqTDlFTzdYVjYtVGZMQ3lMWml2am1SeG5yOFJGRFRPNmRiZnpJZmVtejdiamd0RnVmenNVbW1rQlhuMEdjTXVjdTdmZlJ0VTF3d0drNnlmOGlFeVRYSWk5VXdTeV9Kc3FvRFlITmdrTkRnWkN1T2RFbjhBdGU3TnlVUlJvREJndEQxVHFoNk1raUg3RUJnV200U245dW91QnlpX3R6Vjk1bTBSbE96SjV0TDNJTVp5bWlqdzdCamttenBWdmhyNXU4MktNMmRnWVRNU3BUTmZZSnR2ekxoUFBqcjliRnBmSVBSaGRKYTJpX1NmcWtIc0gzc3Bja29QcURkVE8yRVJfUWsxeE5MMUpTYzM2OEJxUnZieEZRRmkxS0RaRA%3D%3D&nonce=24ee4d7aca1e2ae178d146d23ff0dd7b2544131a35064c2c47b38a8c4d182729&response_mode=query&ui_locales=nlHTTP Parser: Number of links: 0
Source: https://login.microsoftonline.com/282036a5-5ccf-49fb-9fda-cebaaadf95c5/oauth2/v2.0/authorize?client_id=52d759a9-8d77-4c5e-aabc-9e067522ed03&response_type=code&scope=openid%20profile&redirect_uri=https%3A%2F%2Fsts.afasonline.com%2Fsignin-oidc&state=Q2ZESjhFMDRZRWhPMEh0QmdGcGtqTDlFTzdYVjYtVGZMQ3lMWml2am1SeG5yOFJGRFRPNmRiZnpJZmVtejdiamd0RnVmenNVbW1rQlhuMEdjTXVjdTdmZlJ0VTF3d0drNnlmOGlFeVRYSWk5VXdTeV9Kc3FvRFlITmdrTkRnWkN1T2RFbjhBdGU3TnlVUlJvREJndEQxVHFoNk1raUg3RUJnV200U245dW91QnlpX3R6Vjk1bTBSbE96SjV0TDNJTVp5bWlqdzdCamttenBWdmhyNXU4MktNMmRnWVRNU3BUTmZZSnR2ekxoUFBqcjliRnBmSVBSaGRKYTJpX1NmcWtIc0gzc3Bja29QcURkVE8yRVJfUWsxeE5MMUpTYzM2OEJxUnZieEZRRmkxS0RaRA%3D%3D&nonce=24ee4d7aca1e2ae178d146d23ff0dd7b2544131a35064c2c47b38a8c4d182729&response_mode=query&ui_locales=nl&sso_reload=trueHTTP Parser: Number of links: 0
Source: https://login.microsoftonline.com/282036a5-5ccf-49fb-9fda-cebaaadf95c5/oauth2/v2.0/authorize?client_id=52d759a9-8d77-4c5e-aabc-9e067522ed03&response_type=code&scope=openid%20profile&redirect_uri=https%3A%2F%2Fsts.afasonline.com%2Fsignin-oidc&state=Q2ZESjhFMDRZRWhPMEh0QmdGcGtqTDlFTzdYVjYtVGZMQ3lMWml2am1SeG5yOFJGRFRPNmRiZnpJZmVtejdiamd0RnVmenNVbW1rQlhuMEdjTXVjdTdmZlJ0VTF3d0drNnlmOGlFeVRYSWk5VXdTeV9Kc3FvRFlITmdrTkRnWkN1T2RFbjhBdGU3TnlVUlJvREJndEQxVHFoNk1raUg3RUJnV200U245dW91QnlpX3R6Vjk1bTBSbE96SjV0TDNJTVp5bWlqdzdCamttenBWdmhyNXU4MktNMmRnWVRNU3BUTmZZSnR2ekxoUFBqcjliRnBmSVBSaGRKYTJpX1NmcWtIc0gzc3Bja29QcURkVE8yRVJfUWsxeE5MMUpTYzM2OEJxUnZieEZRRmkxS0RaRA%3D%3D&nonce=24ee4d7aca1e2ae178d146d23ff0dd7b2544131a35064c2c47b38a8c4d182729&response_mode=query&ui_locales=nlHTTP Parser: Title: Redirecting does not match URL
Source: https://login.microsoftonline.com/282036a5-5ccf-49fb-9fda-cebaaadf95c5/oauth2/v2.0/authorize?client_id=52d759a9-8d77-4c5e-aabc-9e067522ed03&response_type=code&scope=openid%20profile&redirect_uri=https%3A%2F%2Fsts.afasonline.com%2Fsignin-oidc&state=Q2ZESjhFMDRZRWhPMEh0QmdGcGtqTDlFTzdYVjYtVGZMQ3lMWml2am1SeG5yOFJGRFRPNmRiZnpJZmVtejdiamd0RnVmenNVbW1rQlhuMEdjTXVjdTdmZlJ0VTF3d0drNnlmOGlFeVRYSWk5VXdTeV9Kc3FvRFlITmdrTkRnWkN1T2RFbjhBdGU3TnlVUlJvREJndEQxVHFoNk1raUg3RUJnV200U245dW91QnlpX3R6Vjk1bTBSbE96SjV0TDNJTVp5bWlqdzdCamttenBWdmhyNXU4MktNMmRnWVRNU3BUTmZZSnR2ekxoUFBqcjliRnBmSVBSaGRKYTJpX1NmcWtIc0gzc3Bja29QcURkVE8yRVJfUWsxeE5MMUpTYzM2OEJxUnZieEZRRmkxS0RaRA%3D%3D&nonce=24ee4d7aca1e2ae178d146d23ff0dd7b2544131a35064c2c47b38a8c4d182729&response_mode=query&ui_locales=nl&sso_reload=trueHTTP Parser: Title: Sign in to your account does not match URL
Source: https://login.microsoftonline.com/282036a5-5ccf-49fb-9fda-cebaaadf95c5/oauth2/v2.0/authorize?client_id=52d759a9-8d77-4c5e-aabc-9e067522ed03&response_type=code&scope=openid%20profile&redirect_uri=https%3A%2F%2Fsts.afasonline.com%2Fsignin-oidc&state=Q2ZESjhFMDRZRWhPMEh0QmdGcGtqTDlFTzdYVjYtVGZMQ3lMWml2am1SeG5yOFJGRFRPNmRiZnpJZmVtejdiamd0RnVmenNVbW1rQlhuMEdjTXVjdTdmZlJ0VTF3d0drNnlmOGlFeVRYSWk5VXdTeV9Kc3FvRFlITmdrTkRnWkN1T2RFbjhBdGU3TnlVUlJvREJndEQxVHFoNk1raUg3RUJnV200U245dW91QnlpX3R6Vjk1bTBSbE96SjV0TDNJTVp5bWlqdzdCamttenBWdmhyNXU4MktNMmRnWVRNU3BUTmZZSnR2ekxoUFBqcjliRnBmSVBSaGRKYTJpX1NmcWtIc0gzc3Bja29QcURkVE8yRVJfUWsxeE5MMUpTYzM2OEJxUnZieEZRRmkxS0RaRA%3D%3D&nonce=24ee4d7aca1e2ae178d146d23ff0dd7b2544131a35064c2c47b38a8c4d182729&response_mode=query&ui_locales=nl&sso_reload=trueHTTP Parser: <input type="password" .../> found
Source: https://login.microsoftonline.com/282036a5-5ccf-49fb-9fda-cebaaadf95c5/oauth2/v2.0/authorize?client_id=52d759a9-8d77-4c5e-aabc-9e067522ed03&response_type=code&scope=openid%20profile&redirect_uri=https%3A%2F%2Fsts.afasonline.com%2Fsignin-oidc&state=Q2ZESjhFMDRZRWhPMEh0QmdGcGtqTDlFTzdYVjYtVGZMQ3lMWml2am1SeG5yOFJGRFRPNmRiZnpJZmVtejdiamd0RnVmenNVbW1rQlhuMEdjTXVjdTdmZlJ0VTF3d0drNnlmOGlFeVRYSWk5VXdTeV9Kc3FvRFlITmdrTkRnWkN1T2RFbjhBdGU3TnlVUlJvREJndEQxVHFoNk1raUg3RUJnV200U245dW91QnlpX3R6Vjk1bTBSbE96SjV0TDNJTVp5bWlqdzdCamttenBWdmhyNXU4MktNMmRnWVRNU3BUTmZZSnR2ekxoUFBqcjliRnBmSVBSaGRKYTJpX1NmcWtIc0gzc3Bja29QcURkVE8yRVJfUWsxeE5MMUpTYzM2OEJxUnZieEZRRmkxS0RaRA%3D%3D&nonce=24ee4d7aca1e2ae178d146d23ff0dd7b2544131a35064c2c47b38a8c4d182729&response_mode=query&ui_locales=nlHTTP Parser: No favicon
Source: https://login.microsoftonline.com/282036a5-5ccf-49fb-9fda-cebaaadf95c5/oauth2/v2.0/authorize?client_id=52d759a9-8d77-4c5e-aabc-9e067522ed03&response_type=code&scope=openid%20profile&redirect_uri=https%3A%2F%2Fsts.afasonline.com%2Fsignin-oidc&state=Q2ZESjhFMDRZRWhPMEh0QmdGcGtqTDlFTzdYVjYtVGZMQ3lMWml2am1SeG5yOFJGRFRPNmRiZnpJZmVtejdiamd0RnVmenNVbW1rQlhuMEdjTXVjdTdmZlJ0VTF3d0drNnlmOGlFeVRYSWk5VXdTeV9Kc3FvRFlITmdrTkRnWkN1T2RFbjhBdGU3TnlVUlJvREJndEQxVHFoNk1raUg3RUJnV200U245dW91QnlpX3R6Vjk1bTBSbE96SjV0TDNJTVp5bWlqdzdCamttenBWdmhyNXU4MktNMmRnWVRNU3BUTmZZSnR2ekxoUFBqcjliRnBmSVBSaGRKYTJpX1NmcWtIc0gzc3Bja29QcURkVE8yRVJfUWsxeE5MMUpTYzM2OEJxUnZieEZRRmkxS0RaRA%3D%3D&nonce=24ee4d7aca1e2ae178d146d23ff0dd7b2544131a35064c2c47b38a8c4d182729&response_mode=query&ui_locales=nlHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/282036a5-5ccf-49fb-9fda-cebaaadf95c5/oauth2/v2.0/authorize?client_id=52d759a9-8d77-4c5e-aabc-9e067522ed03&response_type=code&scope=openid%20profile&redirect_uri=https%3A%2F%2Fsts.afasonline.com%2Fsignin-oidc&state=Q2ZESjhFMDRZRWhPMEh0QmdGcGtqTDlFTzdYVjYtVGZMQ3lMWml2am1SeG5yOFJGRFRPNmRiZnpJZmVtejdiamd0RnVmenNVbW1rQlhuMEdjTXVjdTdmZlJ0VTF3d0drNnlmOGlFeVRYSWk5VXdTeV9Kc3FvRFlITmdrTkRnWkN1T2RFbjhBdGU3TnlVUlJvREJndEQxVHFoNk1raUg3RUJnV200U245dW91QnlpX3R6Vjk1bTBSbE96SjV0TDNJTVp5bWlqdzdCamttenBWdmhyNXU4MktNMmRnWVRNU3BUTmZZSnR2ekxoUFBqcjliRnBmSVBSaGRKYTJpX1NmcWtIc0gzc3Bja29QcURkVE8yRVJfUWsxeE5MMUpTYzM2OEJxUnZieEZRRmkxS0RaRA%3D%3D&nonce=24ee4d7aca1e2ae178d146d23ff0dd7b2544131a35064c2c47b38a8c4d182729&response_mode=query&ui_locales=nl&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/282036a5-5ccf-49fb-9fda-cebaaadf95c5/oauth2/v2.0/authorize?client_id=52d759a9-8d77-4c5e-aabc-9e067522ed03&response_type=code&scope=openid%20profile&redirect_uri=https%3A%2F%2Fsts.afasonline.com%2Fsignin-oidc&state=Q2ZESjhFMDRZRWhPMEh0QmdGcGtqTDlFTzdYVjYtVGZMQ3lMWml2am1SeG5yOFJGRFRPNmRiZnpJZmVtejdiamd0RnVmenNVbW1rQlhuMEdjTXVjdTdmZlJ0VTF3d0drNnlmOGlFeVRYSWk5VXdTeV9Kc3FvRFlITmdrTkRnWkN1T2RFbjhBdGU3TnlVUlJvREJndEQxVHFoNk1raUg3RUJnV200U245dW91QnlpX3R6Vjk1bTBSbE96SjV0TDNJTVp5bWlqdzdCamttenBWdmhyNXU4MktNMmRnWVRNU3BUTmZZSnR2ekxoUFBqcjliRnBmSVBSaGRKYTJpX1NmcWtIc0gzc3Bja29QcURkVE8yRVJfUWsxeE5MMUpTYzM2OEJxUnZieEZRRmkxS0RaRA%3D%3D&nonce=24ee4d7aca1e2ae178d146d23ff0dd7b2544131a35064c2c47b38a8c4d182729&response_mode=query&ui_locales=nl&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/282036a5-5ccf-49fb-9fda-cebaaadf95c5/oauth2/v2.0/authorize?client_id=52d759a9-8d77-4c5e-aabc-9e067522ed03&response_type=code&scope=openid%20profile&redirect_uri=https%3A%2F%2Fsts.afasonline.com%2Fsignin-oidc&state=Q2ZESjhFMDRZRWhPMEh0QmdGcGtqTDlFTzdYVjYtVGZMQ3lMWml2am1SeG5yOFJGRFRPNmRiZnpJZmVtejdiamd0RnVmenNVbW1rQlhuMEdjTXVjdTdmZlJ0VTF3d0drNnlmOGlFeVRYSWk5VXdTeV9Kc3FvRFlITmdrTkRnWkN1T2RFbjhBdGU3TnlVUlJvREJndEQxVHFoNk1raUg3RUJnV200U245dW91QnlpX3R6Vjk1bTBSbE96SjV0TDNJTVp5bWlqdzdCamttenBWdmhyNXU4MktNMmRnWVRNU3BUTmZZSnR2ekxoUFBqcjliRnBmSVBSaGRKYTJpX1NmcWtIc0gzc3Bja29QcURkVE8yRVJfUWsxeE5MMUpTYzM2OEJxUnZieEZRRmkxS0RaRA%3D%3D&nonce=24ee4d7aca1e2ae178d146d23ff0dd7b2544131a35064c2c47b38a8c4d182729&response_mode=query&ui_locales=nl&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/282036a5-5ccf-49fb-9fda-cebaaadf95c5/oauth2/v2.0/authorize?client_id=52d759a9-8d77-4c5e-aabc-9e067522ed03&response_type=code&scope=openid%20profile&redirect_uri=https%3A%2F%2Fsts.afasonline.com%2Fsignin-oidc&state=Q2ZESjhFMDRZRWhPMEh0QmdGcGtqTDlFTzdYVjYtVGZMQ3lMWml2am1SeG5yOFJGRFRPNmRiZnpJZmVtejdiamd0RnVmenNVbW1rQlhuMEdjTXVjdTdmZlJ0VTF3d0drNnlmOGlFeVRYSWk5VXdTeV9Kc3FvRFlITmdrTkRnWkN1T2RFbjhBdGU3TnlVUlJvREJndEQxVHFoNk1raUg3RUJnV200U245dW91QnlpX3R6Vjk1bTBSbE96SjV0TDNJTVp5bWlqdzdCamttenBWdmhyNXU4MktNMmRnWVRNU3BUTmZZSnR2ekxoUFBqcjliRnBmSVBSaGRKYTJpX1NmcWtIc0gzc3Bja29QcURkVE8yRVJfUWsxeE5MMUpTYzM2OEJxUnZieEZRRmkxS0RaRA%3D%3D&nonce=24ee4d7aca1e2ae178d146d23ff0dd7b2544131a35064c2c47b38a8c4d182729&response_mode=query&ui_locales=nlHTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/282036a5-5ccf-49fb-9fda-cebaaadf95c5/oauth2/v2.0/authorize?client_id=52d759a9-8d77-4c5e-aabc-9e067522ed03&response_type=code&scope=openid%20profile&redirect_uri=https%3A%2F%2Fsts.afasonline.com%2Fsignin-oidc&state=Q2ZESjhFMDRZRWhPMEh0QmdGcGtqTDlFTzdYVjYtVGZMQ3lMWml2am1SeG5yOFJGRFRPNmRiZnpJZmVtejdiamd0RnVmenNVbW1rQlhuMEdjTXVjdTdmZlJ0VTF3d0drNnlmOGlFeVRYSWk5VXdTeV9Kc3FvRFlITmdrTkRnWkN1T2RFbjhBdGU3TnlVUlJvREJndEQxVHFoNk1raUg3RUJnV200U245dW91QnlpX3R6Vjk1bTBSbE96SjV0TDNJTVp5bWlqdzdCamttenBWdmhyNXU4MktNMmRnWVRNU3BUTmZZSnR2ekxoUFBqcjliRnBmSVBSaGRKYTJpX1NmcWtIc0gzc3Bja29QcURkVE8yRVJfUWsxeE5MMUpTYzM2OEJxUnZieEZRRmkxS0RaRA%3D%3D&nonce=24ee4d7aca1e2ae178d146d23ff0dd7b2544131a35064c2c47b38a8c4d182729&response_mode=query&ui_locales=nl&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/282036a5-5ccf-49fb-9fda-cebaaadf95c5/oauth2/v2.0/authorize?client_id=52d759a9-8d77-4c5e-aabc-9e067522ed03&response_type=code&scope=openid%20profile&redirect_uri=https%3A%2F%2Fsts.afasonline.com%2Fsignin-oidc&state=Q2ZESjhFMDRZRWhPMEh0QmdGcGtqTDlFTzdYVjYtVGZMQ3lMWml2am1SeG5yOFJGRFRPNmRiZnpJZmVtejdiamd0RnVmenNVbW1rQlhuMEdjTXVjdTdmZlJ0VTF3d0drNnlmOGlFeVRYSWk5VXdTeV9Kc3FvRFlITmdrTkRnWkN1T2RFbjhBdGU3TnlVUlJvREJndEQxVHFoNk1raUg3RUJnV200U245dW91QnlpX3R6Vjk1bTBSbE96SjV0TDNJTVp5bWlqdzdCamttenBWdmhyNXU4MktNMmRnWVRNU3BUTmZZSnR2ekxoUFBqcjliRnBmSVBSaGRKYTJpX1NmcWtIc0gzc3Bja29QcURkVE8yRVJfUWsxeE5MMUpTYzM2OEJxUnZieEZRRmkxS0RaRA%3D%3D&nonce=24ee4d7aca1e2ae178d146d23ff0dd7b2544131a35064c2c47b38a8c4d182729&response_mode=query&ui_locales=nl&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/282036a5-5ccf-49fb-9fda-cebaaadf95c5/oauth2/v2.0/authorize?client_id=52d759a9-8d77-4c5e-aabc-9e067522ed03&response_type=code&scope=openid%20profile&redirect_uri=https%3A%2F%2Fsts.afasonline.com%2Fsignin-oidc&state=Q2ZESjhFMDRZRWhPMEh0QmdGcGtqTDlFTzdYVjYtVGZMQ3lMWml2am1SeG5yOFJGRFRPNmRiZnpJZmVtejdiamd0RnVmenNVbW1rQlhuMEdjTXVjdTdmZlJ0VTF3d0drNnlmOGlFeVRYSWk5VXdTeV9Kc3FvRFlITmdrTkRnWkN1T2RFbjhBdGU3TnlVUlJvREJndEQxVHFoNk1raUg3RUJnV200U245dW91QnlpX3R6Vjk1bTBSbE96SjV0TDNJTVp5bWlqdzdCamttenBWdmhyNXU4MktNMmRnWVRNU3BUTmZZSnR2ekxoUFBqcjliRnBmSVBSaGRKYTJpX1NmcWtIc0gzc3Bja29QcURkVE8yRVJfUWsxeE5MMUpTYzM2OEJxUnZieEZRRmkxS0RaRA%3D%3D&nonce=24ee4d7aca1e2ae178d146d23ff0dd7b2544131a35064c2c47b38a8c4d182729&response_mode=query&ui_locales=nl&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:53057 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.4:53054 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /enquete-woon-werk-mobiliteit-prs?SbId=5nryg-lqwgvcmv7qmhl2m73v70 HTTP/1.1Host: 86325.afasinsite.nlConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /connect/authorize?client_id=%7B2FB700A6-5A95-491A-BA1A-2382EA584B7B%7D&response_type=code%20id_token&scope=openid&redirect_uri=https%3A%2F%2F86325.afasinsite.nl%2Fstslogin&state=%2Fenquete-woon-werk-mobiliteit-prs%3FSbId%3D5nryg-lqwgvcmv7qmhl2m73v70&nonce=yj7q6FYI-2IlywRjD6TJIHMTMmylJwdWSayX-mBjt7I1&response_mode=form_post&ui_locales=nl HTTP/1.1Host: sts.afasonline.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/BssoInterrupt_Core_zKox_QMcTIVut7mG_Z9Eew2.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://login.microsoftonline.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/BssoInterrupt_Core_zKox_QMcTIVut7mG_Z9Eew2.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ests/2.1/content/cdnbundles/converged.v2.login.min_nin8k2ycrbzww8zl5vxkaq2.css HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://login.microsoftonline.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/ConvergedLogin_PCore_IzDt-l0Cuie0gYRUoEk15w2.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://login.microsoftonline.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_1yb3e7oii5t28dgo4xrtow2.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://login.microsoftonline.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_1yb3e7oii5t28dgo4xrtow2.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/ConvergedLogin_PCore_IzDt-l0Cuie0gYRUoEk15w2.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_117b650bccea354984d8.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_4285088f1dbaf52a876d.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_117b650bccea354984d8.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_4285088f1dbaf52a876d.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficDNS traffic detected: DNS query: 86325.afasinsite.nl
Source: global trafficDNS traffic detected: DNS query: sts.afasonline.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: login.microsoftonline.com
Source: global trafficDNS traffic detected: DNS query: identity.nel.measure.office.net
Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
Source: chromecache_122.2.drString found in binary or memory: https://login.microsoftonline.com
Source: chromecache_122.2.drString found in binary or memory: https://login.windows-ppe.net
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53207
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 53071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53094 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53202
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53201
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53200
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53206
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53180 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53205
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53204
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53203
Source: unknownNetwork traffic detected: HTTP traffic on port 53145 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53168 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53059 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53202 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53139 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 53116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53110 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53179 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53127 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53162 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53088 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53134 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53157 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53109
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53108
Source: unknownNetwork traffic detected: HTTP traffic on port 53077 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53103
Source: unknownNetwork traffic detected: HTTP traffic on port 53140 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53102
Source: unknownNetwork traffic detected: HTTP traffic on port 53163 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53101
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53100
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53107
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53104
Source: unknownNetwork traffic detected: HTTP traffic on port 53109 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53110
Source: unknownNetwork traffic detected: HTTP traffic on port 53064 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53196 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53119
Source: unknownNetwork traffic detected: HTTP traffic on port 53185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53072 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53114
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53113
Source: unknownNetwork traffic detected: HTTP traffic on port 53104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53111
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53118
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53117
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53115
Source: unknownNetwork traffic detected: HTTP traffic on port 53146 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53120
Source: unknownNetwork traffic detected: HTTP traffic on port 53203 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53115 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53174 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53191 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53132 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53098 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53075 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53103 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53089
Source: unknownNetwork traffic detected: HTTP traffic on port 53126 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53095
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53094
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53099
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53098
Source: unknownNetwork traffic detected: HTTP traffic on port 53206 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53066 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53097
Source: unknownNetwork traffic detected: HTTP traffic on port 53198 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53096
Source: unknownNetwork traffic detected: HTTP traffic on port 53081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53152 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53175 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53091
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53090
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53135 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 53158 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 53187 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53070 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53169 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53120 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53201 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 53186 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53147 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53087 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53060 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53192 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 53131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 53108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 53181 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 53076 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53164 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53125 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53170 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53065 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53207 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53082 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 53136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 53119 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 53159 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53169
Source: unknownNetwork traffic detected: HTTP traffic on port 53188 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53168
Source: unknownNetwork traffic detected: HTTP traffic on port 53165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53167
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53166
Source: unknownNetwork traffic detected: HTTP traffic on port 53107 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53142 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53062 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53172
Source: unknownNetwork traffic detected: HTTP traffic on port 53194 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53171 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53171
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53170
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53176
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53175
Source: unknownNetwork traffic detected: HTTP traffic on port 53085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53091 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53174
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53173
Source: unknownNetwork traffic detected: HTTP traffic on port 53074 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53183 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53059
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53058
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53179
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53178
Source: unknownNetwork traffic detected: HTTP traffic on port 53102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53177
Source: unknownNetwork traffic detected: HTTP traffic on port 53148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53062
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53183
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53061
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53182
Source: unknownNetwork traffic detected: HTTP traffic on port 53205 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53181
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53180
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53066
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53187
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53065
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53186
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53185
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53063
Source: unknownNetwork traffic detected: HTTP traffic on port 53067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53184
Source: unknownNetwork traffic detected: HTTP traffic on port 53176 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53113 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53130 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53182 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53069
Source: unknownNetwork traffic detected: HTTP traffic on port 53101 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53068
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53189
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53067
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53188
Source: unknownNetwork traffic detected: HTTP traffic on port 53124 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53073
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53194
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53193
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53192
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53070
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53191
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53077
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53198
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53076
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53197
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53075
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53196
Source: unknownNetwork traffic detected: HTTP traffic on port 53200 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53074
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53195
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53190
Source: unknownNetwork traffic detected: HTTP traffic on port 53154 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53137 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53097 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53079
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53078
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53199
Source: unknownNetwork traffic detected: HTTP traffic on port 53129 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53143 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53160 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53084
Source: unknownNetwork traffic detected: HTTP traffic on port 53086 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53088
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53086
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53085
Source: unknownNetwork traffic detected: HTTP traffic on port 53092 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53199 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53080
Source: unknownNetwork traffic detected: HTTP traffic on port 53184 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53178 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53069 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53125
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53123
Source: unknownNetwork traffic detected: HTTP traffic on port 53149 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53129
Source: unknownNetwork traffic detected: HTTP traffic on port 53161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53128
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53127
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53126
Source: unknownNetwork traffic detected: HTTP traffic on port 53089 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53132
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53131
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53130
Source: unknownNetwork traffic detected: HTTP traffic on port 53190 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53112 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53078 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53136
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53135
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53134
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53133
Source: unknownNetwork traffic detected: HTTP traffic on port 53166 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53123 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53139
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53138
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53137
Source: unknownNetwork traffic detected: HTTP traffic on port 53063 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53143
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53142
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53141
Source: unknownNetwork traffic detected: HTTP traffic on port 53084 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53140
Source: unknownNetwork traffic detected: HTTP traffic on port 53138 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53155 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53172 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53117 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53111 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53096 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53147
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53146
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53145
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53144
Source: unknownNetwork traffic detected: HTTP traffic on port 53105 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53144 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53149
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53148
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53150
Source: unknownNetwork traffic detected: HTTP traffic on port 53204 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53154
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53153
Source: unknownNetwork traffic detected: HTTP traffic on port 53057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53152
Source: unknownNetwork traffic detected: HTTP traffic on port 53189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53151
Source: unknownNetwork traffic detected: HTTP traffic on port 53173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53150 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53133 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53156 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53068 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53158
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53157
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53156
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53155
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53159
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53161
Source: unknownNetwork traffic detected: HTTP traffic on port 53122 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53160
Source: unknownNetwork traffic detected: HTTP traffic on port 53195 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53167 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53165
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53164
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53163
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53162
Source: unknownNetwork traffic detected: HTTP traffic on port 53079 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:53057 version: TLS 1.2
Source: classification engineClassification label: clean1.win@23/33@14/8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2400 --field-trial-handle=2360,i,7249046679917272764,12291900713218930923,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://86325.afasinsite.nl/enquete-woon-werk-mobiliteit-prs?SbId=5nryg-lqwgvcmv7qmhl2m73v70"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2400 --field-trial-handle=2360,i,7249046679917272764,12291900713218930923,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://login.microsoftonline.com0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
86325.afasinsite.nl
185.46.182.62
truefalse
    unknown
    s-part-0017.t-0009.fb-t-msedge.net
    13.107.253.45
    truefalse
      unknown
      s-part-0017.t-0009.t-msedge.net
      13.107.246.45
      truefalse
        unknown
        sni1gl.wpc.omegacdn.net
        152.199.21.175
        truefalse
          unknown
          www.google.com
          172.217.18.4
          truefalse
            unknown
            fp2e7a.wpc.phicdn.net
            192.229.221.95
            truefalse
              unknown
              sts.afasonline.com
              185.46.182.12
              truefalse
                unknown
                identity.nel.measure.office.net
                unknown
                unknownfalse
                  unknown
                  aadcdn.msftauth.net
                  unknown
                  unknownfalse
                    unknown
                    login.microsoftonline.com
                    unknown
                    unknownfalse
                      unknown
                      NameMaliciousAntivirus DetectionReputation
                      https://sts.afasonline.com/connect/authorize?client_id=%7B2FB700A6-5A95-491A-BA1A-2382EA584B7B%7D&response_type=code%20id_token&scope=openid&redirect_uri=https%3A%2F%2F86325.afasinsite.nl%2Fstslogin&state=%2Fenquete-woon-werk-mobiliteit-prs%3FSbId%3D5nryg-lqwgvcmv7qmhl2m73v70&nonce=yj7q6FYI-2IlywRjD6TJIHMTMmylJwdWSayX-mBjt7I1&response_mode=form_post&ui_locales=nlfalse
                        unknown
                        https://86325.afasinsite.nl/enquete-woon-werk-mobiliteit-prs?SbId=5nryg-lqwgvcmv7qmhl2m73v70false
                          unknown
                          https://login.microsoftonline.com/282036a5-5ccf-49fb-9fda-cebaaadf95c5/oauth2/v2.0/authorize?client_id=52d759a9-8d77-4c5e-aabc-9e067522ed03&response_type=code&scope=openid%20profile&redirect_uri=https%3A%2F%2Fsts.afasonline.com%2Fsignin-oidc&state=Q2ZESjhFMDRZRWhPMEh0QmdGcGtqTDlFTzdYVjYtVGZMQ3lMWml2am1SeG5yOFJGRFRPNmRiZnpJZmVtejdiamd0RnVmenNVbW1rQlhuMEdjTXVjdTdmZlJ0VTF3d0drNnlmOGlFeVRYSWk5VXdTeV9Kc3FvRFlITmdrTkRnWkN1T2RFbjhBdGU3TnlVUlJvREJndEQxVHFoNk1raUg3RUJnV200U245dW91QnlpX3R6Vjk1bTBSbE96SjV0TDNJTVp5bWlqdzdCamttenBWdmhyNXU4MktNMmRnWVRNU3BUTmZZSnR2ekxoUFBqcjliRnBmSVBSaGRKYTJpX1NmcWtIc0gzc3Bja29QcURkVE8yRVJfUWsxeE5MMUpTYzM2OEJxUnZieEZRRmkxS0RaRA%3D%3D&nonce=24ee4d7aca1e2ae178d146d23ff0dd7b2544131a35064c2c47b38a8c4d182729&response_mode=query&ui_locales=nlfalse
                            unknown
                            https://login.microsoftonline.com/282036a5-5ccf-49fb-9fda-cebaaadf95c5/oauth2/v2.0/authorize?client_id=52d759a9-8d77-4c5e-aabc-9e067522ed03&response_type=code&scope=openid%20profile&redirect_uri=https%3A%2F%2Fsts.afasonline.com%2Fsignin-oidc&state=Q2ZESjhFMDRZRWhPMEh0QmdGcGtqTDlFTzdYVjYtVGZMQ3lMWml2am1SeG5yOFJGRFRPNmRiZnpJZmVtejdiamd0RnVmenNVbW1rQlhuMEdjTXVjdTdmZlJ0VTF3d0drNnlmOGlFeVRYSWk5VXdTeV9Kc3FvRFlITmdrTkRnWkN1T2RFbjhBdGU3TnlVUlJvREJndEQxVHFoNk1raUg3RUJnV200U245dW91QnlpX3R6Vjk1bTBSbE96SjV0TDNJTVp5bWlqdzdCamttenBWdmhyNXU4MktNMmRnWVRNU3BUTmZZSnR2ekxoUFBqcjliRnBmSVBSaGRKYTJpX1NmcWtIc0gzc3Bja29QcURkVE8yRVJfUWsxeE5MMUpTYzM2OEJxUnZieEZRRmkxS0RaRA%3D%3D&nonce=24ee4d7aca1e2ae178d146d23ff0dd7b2544131a35064c2c47b38a8c4d182729&response_mode=query&ui_locales=nl&sso_reload=truefalse
                              unknown
                              NameSourceMaliciousAntivirus DetectionReputation
                              https://login.microsoftonline.comchromecache_122.2.drfalse
                              • URL Reputation: safe
                              unknown
                              https://login.windows-ppe.netchromecache_122.2.drfalse
                                unknown
                                • No. of IPs < 25%
                                • 25% < No. of IPs < 50%
                                • 50% < No. of IPs < 75%
                                • 75% < No. of IPs
                                IPDomainCountryFlagASNASN NameMalicious
                                185.46.182.62
                                86325.afasinsite.nlNetherlands
                                60781LEASEWEB-NL-AMS-01NetherlandsNLfalse
                                13.107.246.45
                                s-part-0017.t-0009.t-msedge.netUnited States
                                8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                172.217.18.4
                                www.google.comUnited States
                                15169GOOGLEUSfalse
                                13.107.253.45
                                s-part-0017.t-0009.fb-t-msedge.netUnited States
                                8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                216.58.206.36
                                unknownUnited States
                                15169GOOGLEUSfalse
                                239.255.255.250
                                unknownReserved
                                unknownunknownfalse
                                185.46.182.12
                                sts.afasonline.comNetherlands
                                60781LEASEWEB-NL-AMS-01NetherlandsNLfalse
                                IP
                                192.168.2.4
                                Joe Sandbox version:41.0.0 Charoite
                                Analysis ID:1545921
                                Start date and time:2024-10-31 10:19:54 +01:00
                                Joe Sandbox product:CloudBasic
                                Overall analysis duration:0h 3m 22s
                                Hypervisor based Inspection enabled:false
                                Report type:full
                                Cookbook file name:browseurl.jbs
                                Sample URL:https://86325.afasinsite.nl/enquete-woon-werk-mobiliteit-prs?SbId=5nryg-lqwgvcmv7qmhl2m73v70
                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                Number of analysed new started processes analysed:8
                                Number of new started drivers analysed:0
                                Number of existing processes analysed:0
                                Number of existing drivers analysed:0
                                Number of injected processes analysed:0
                                Technologies:
                                • HCA enabled
                                • EGA enabled
                                • AMSI enabled
                                Analysis Mode:default
                                Analysis stop reason:Timeout
                                Detection:CLEAN
                                Classification:clean1.win@23/33@14/8
                                EGA Information:Failed
                                HCA Information:
                                • Successful, ratio: 100%
                                • Number of executed functions: 0
                                • Number of non-executed functions: 0
                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                • Excluded IPs from analysis (whitelisted): 142.250.185.67, 64.233.167.84, 172.217.18.110, 34.104.35.123, 40.126.32.72, 40.126.32.138, 40.126.32.68, 40.126.32.136, 40.126.32.74, 40.126.32.76, 40.126.32.134, 40.126.32.140, 2.20.245.134, 2.20.245.140, 20.190.159.68, 40.126.31.71, 20.190.159.64, 20.190.159.75, 20.190.159.71, 20.190.159.23, 40.126.31.67, 20.190.159.0, 172.202.163.200, 172.217.16.138, 216.58.206.74, 142.250.186.138, 142.250.185.202, 216.58.212.138, 142.250.184.202, 142.250.186.170, 172.217.18.10, 172.217.16.202, 142.250.186.106, 142.250.185.106, 142.250.185.138, 142.250.184.234, 142.250.185.74, 142.250.185.170, 142.250.186.74, 93.184.221.240, 20.242.39.171, 192.229.221.95, 13.85.23.206, 216.58.212.131
                                • Excluded domains from analysis (whitelisted): azurefd-t-fb-prod.trafficmanager.net, slscr.update.microsoft.com, otelrules.afd.azureedge.net, clientservices.googleapis.com, ak.privatelink.msidentity.com, a1894.dscb.akamai.net, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, login.live.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, glb.cws.prod.dcat.dsp.trafficmanager.net, ocsp.edge.digicert.com, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, login.mso.msidentity.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, www.tm.ak.prd.aadg.trafficmanager.net, prdv4a.aadg.msidentity.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, aadcdnoriginwus2.azureedge.net, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, www.tm.v4.a.prd.aadg.akadns.net, wu.ec.azureedge.net, ctldl.windowsupdate.com, aadcdn.msauth.net, firstparty-azurefd-prod.trafficmanager.net, login.msa.msidentity.com, fe3cr.delive
                                • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                • Not all processes where analyzed, report is missing behavior information
                                • Report size getting too big, too many NtSetInformationFile calls found.
                                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                • VT rate limit hit for: https://86325.afasinsite.nl/enquete-woon-werk-mobiliteit-prs?SbId=5nryg-lqwgvcmv7qmhl2m73v70
                                No simulations
                                No context
                                No context
                                No context
                                No context
                                No context
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 406986
                                Category:dropped
                                Size (bytes):116365
                                Entropy (8bit):7.997737813291819
                                Encrypted:true
                                SSDEEP:1536:9IyZY3F6VvgB9lnrhw1h+WbhcNtrpUzwXkqGeKTgcao2AYvXMpclkcKAXWG8NYh:9BZ5hu91Nwz+trpGmkReMgcaQYXlkcjR
                                MD5:2D3FBED6DDD719FCC1BFB500B612FCEC
                                SHA1:CD91B795DDE806AC8A38E51CCB6E8BAD8E57DA1B
                                SHA-256:B2566B646F02DF4CE30B05D8223B78130A719D4EC9E4794A0106C371ADE33CC7
                                SHA-512:A870E514B325D6FDC4D154438A8DD333C7AB46E545C1B27AC4869D9F1D8594CA1CDC530F5E96C835220DDAD4E1CEF841673696978031B5237E783972AEE701D1
                                Malicious:false
                                Reputation:low
                                Preview:...........k[.H.(.}..[..-..c.0DFxHBz.I......O.a...#yt......k...J..&...........^.~...._..j...W;.8<.....]....m...~.}<.8~s.~=.(....qm.Oy.~....jaP......h.F^......|oZ.G.M-...,...a..~..GW|...L....N.(y...Z-..Cm......p.......?.5/.QmS..b^K...jw..8.}..Q.....!.o..8...&X.x-.Im.F.D..U;.....-.T.:...1........8Ka..M.L.ZZ'....>........x....v.S;.<...0J.I.0.G.....B.F..c.k.~....C.:...r..,.w.q~....q......#42V.q..f|.kK...1o.mP.}.......N..n.w6.%^M.d.;...~2I.Z..fs...S/......F..=?...5....s..N.+.A.mx...j.T......?..W._p6.|.}|.{O.....2..`..._......g....j..xb^^...a.y.....s......4....q.Y..^T....X,.....m..~v,.....WP.U...:O".YoRX...7..S...zI.v.......mq.....E.,z.%....L|.>.M.'i..ki3.u+.~...x.=...?6.%?.[.G.`Z=.$.w..4.."...R.1.k.|..N.`......3...7.].'.E..).az......<a....4q..6.(..=~..........frk..?M#^Q.z..A..M.f.......S....s..d.e91._,zO.[X.......4.G..!.9Vg.......j.-?~.z.w..f.M............,...Z....w5..#.^..M.P.'.X.n/..mW.|......0...w../...>\...l.......h...q>.w...FC[....7.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:HTML document, ASCII text, with very long lines (3450), with CRLF line terminators
                                Category:downloaded
                                Size (bytes):3452
                                Entropy (8bit):5.117912766689607
                                Encrypted:false
                                SSDEEP:96:3qO9I9Sz9KHULI5m4UidBGLosqAsosushswsosry:a2IYz95qTdBac
                                MD5:CB06E9A552B197D5C0EA600B431A3407
                                SHA1:04E167433F2F1038C78F387F8A166BB6542C2008
                                SHA-256:1F4EDBD2416E15BD82E61BA1A8E5558D44C4E914536B1B07712181BF57934021
                                SHA-512:1B4A3919E442EE4D2F30AE29B1C70DF7274E5428BCB6B3EDD84DCB92D60A0D6BDD9FA6D9DDE8EAB341FF4C12DE00A50858BF1FC5B6135B71E9E177F5A9ED34B9
                                Malicious:false
                                Reputation:low
                                URL:https://login.live.com/Me.htm?v=3
                                Preview:<script type="text/javascript">!function(t,e){for(var s in e)t[s]=e[s]}(this,function(t){function e(n){if(s[n])return s[n].exports;var i=s[n]={exports:{},id:n,loaded:!1};return t[n].call(i.exports,i,i.exports,e),i.loaded=!0,i.exports}var s={};return e.m=t,e.c=s,e.p="",e(0)}([function(t,e){function s(t){for(var e=f[S],s=0,n=e.length;s<n;++s)if(e[s]===t)return!0;return!1}function n(t){if(!t)return null;for(var e=t+"=",s=document.cookie.split(";"),n=0,i=s.length;n<i;n++){var a=s[n].replace(/^\s*(\w+)\s*=\s*/,"$1=").replace(/(\s+$)/,"");if(0===a.indexOf(e))return a.substring(e.length)}return null}function i(t,e,s){if(t)for(var n=t.split(":"),i=null,a=0,r=n.length;a<r;++a){var c=null,S=n[a].split("$");if(0===a&&(i=parseInt(S.shift()),!i))return;var l=S.length;if(l>=1){var p=o(i,S[0]);if(!p||s[p])continue;c={signInName:p,idp:"msa",isSignedIn:!0}}if(l>=3&&(c.firstName=o(i,S[1]),c.lastName=o(i,S[2])),l>=4){var f=S[3],d=f.split("|");c.otherHashedAliases=d}if(l>=5){var h=parseInt(S[4],16);h&&(c.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                Category:downloaded
                                Size (bytes):1435
                                Entropy (8bit):7.8613342322590265
                                Encrypted:false
                                SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                MD5:9F368BC4580FED907775F31C6B26D6CF
                                SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                Malicious:false
                                Reputation:low
                                URL:https://aadcdn.msauth.net/shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg
                                Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                Category:dropped
                                Size (bytes):1435
                                Entropy (8bit):7.8613342322590265
                                Encrypted:false
                                SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                MD5:9F368BC4580FED907775F31C6B26D6CF
                                SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                Malicious:false
                                Reputation:low
                                Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 406986
                                Category:downloaded
                                Size (bytes):116365
                                Entropy (8bit):7.997737813291819
                                Encrypted:true
                                SSDEEP:1536:9IyZY3F6VvgB9lnrhw1h+WbhcNtrpUzwXkqGeKTgcao2AYvXMpclkcKAXWG8NYh:9BZ5hu91Nwz+trpGmkReMgcaQYXlkcjR
                                MD5:2D3FBED6DDD719FCC1BFB500B612FCEC
                                SHA1:CD91B795DDE806AC8A38E51CCB6E8BAD8E57DA1B
                                SHA-256:B2566B646F02DF4CE30B05D8223B78130A719D4EC9E4794A0106C371ADE33CC7
                                SHA-512:A870E514B325D6FDC4D154438A8DD333C7AB46E545C1B27AC4869D9F1D8594CA1CDC530F5E96C835220DDAD4E1CEF841673696978031B5237E783972AEE701D1
                                Malicious:false
                                Reputation:low
                                URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_117b650bccea354984d8.js
                                Preview:...........k[.H.(.}..[..-..c.0DFxHBz.I......O.a...#yt......k...J..&...........^.~...._..j...W;.8<.....]....m...~.}<.8~s.~=.(....qm.Oy.~....jaP......h.F^......|oZ.G.M-...,...a..~..GW|...L....N.(y...Z-..Cm......p.......?.5/.QmS..b^K...jw..8.}..Q.....!.o..8...&X.x-.Im.F.D..U;.....-.T.:...1........8Ka..M.L.ZZ'....>........x....v.S;.<...0J.I.0.G.....B.F..c.k.~....C.:...r..,.w.q~....q......#42V.q..f|.kK...1o.mP.}.......N..n.w6.%^M.d.;...~2I.Z..fs...S/......F..=?...5....s..N.+.A.mx...j.T......?..W._p6.|.}|.{O.....2..`..._......g....j..xb^^...a.y.....s......4....q.Y..^T....X,.....m..~v,.....WP.U...:O".YoRX...7..S...zI.v.......mq.....E.,z.%....L|.>.M.'i..ki3.u+.~...x.=...?6.%?.[.G.`Z=.$.w..4.."...R.1.k.|..N.`......3...7.].'.E..).az......<a....4q..6.(..=~..........frk..?M#^Q.z..A..M.f.......S....s..d.e91._,zO.[X.......4.G..!.9Vg.......j.-?~.z.w..f.M............,...Z....w5..#.^..M.P.'.X.n/..mW.|......0...w../...>\...l.......h...q>.w...FC[....7.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 142367
                                Category:dropped
                                Size (bytes):49911
                                Entropy (8bit):7.994516776763163
                                Encrypted:true
                                SSDEEP:1536:vr2T/J/l2R6ACJVMQPYmlBXTm12g9bcKo0y0ci:CzJ/lG2KQzBjm1b3ci
                                MD5:9B96CC09F9E89D0334BA2FBC22B5197A
                                SHA1:B5FE69F39E9F61FEF88DF794F02DC4F4086E2592
                                SHA-256:E6331018533143C411BAE25326AB52FCED541C48674551AEA78E750855BDCD1D
                                SHA-512:2BDD71A34A7D6172AD4B7B6CF077A891D6266C148000EEF8345E2343E6C21ED8783B2EA328EF3BF7176462A3CA575D2D6D4B55A07138CFD1B02900C95F61077D
                                Malicious:false
                                Reputation:low
                                Preview:...........m[.8.0........OL....;w.....a.....\N.......h.r~........=........,..JU.......T~.l..?..y..2.X9.|xvP9...TN.......?.....qe.OE.~Gn,.J.T....0......r..#.V&Qx_I.De.._.8.+S?N..HL..J......%O..S........(=.gO.|.T.0......6.. ..y....x..*..8..p.T"1...|$.Cz..V.D%.Ie.F....^."..5....c...?..T8..._..b.gs.4....S]kDZ..7.J.V..l}..?.....c...g.A...8.......8.VB..*....^..f..O.*... ...`...H.{.$. OP..S..AC.gVE.I8..).-U.....R...A..%.T[...Fc{..49..If...y.'w.Q}..oz..v.....W...pp..%..G.+.r:.A.*.....[.:..s.?U......_............k.y0.U....+I5..0.>.Q%.".w.....O....5w..;.;.>..mr.k53r.......k.0.I.<.D......d&...c..jhE..zx.]....y|W....i...`.. .k.P...@.Uq.\;..1............z|.O..Y5..........XtR,....R...k3..<.*.\.2.>.;T..$...kj.5-.i?/..YH`!jb..Z..=.&.L..F...([..y....K5pzQ.>i.1.......0..P...@...L.".n.x..Cj?..w.:+...n..4..H.. .*....S.....h*....8....v.l.[M.0..q..c;.....0*..*.8.......l.TM..n "..km..S.<.T..].k.+1.....P.V...4-W.C....0-/.S;.w......K.z+...DZ....=q.E.@ .Dv.z...@.d.#tE...
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 57443
                                Category:dropped
                                Size (bytes):16326
                                Entropy (8bit):7.987374325584103
                                Encrypted:false
                                SSDEEP:384:GTwafLJjHlgnek9V15z6Brrwb9tYt3skOUAQC1:GTtTJjHlgneqTz658ht/eAQw
                                MD5:C217AE35B8592DC9F1E680487DAD094F
                                SHA1:2E642562C2BFD8968629317FF212684C7EB59193
                                SHA-256:D41992E79D7BCFCC1F32597208DD99033D99C04882EAFCC8508F2FA0EE728C6B
                                SHA-512:EAF3BF49BCF58A7F7C39CBF35FD75862FEE98F611536080DFC794D288274CB9D67E95D0299679F7981E110B2577A47579D3623C7F11A6AC2A0CFA56AAEA2CAB0
                                Malicious:false
                                Reputation:low
                                Preview:...........}Ms#.......\.@..'F.........C)$....`.......Q.x7...}..'.}..?e#...QU]....Vo.................?........w!......=.G...P.../......8z....q._5....g..}g..31......l*...],.b..;..`...Y....3..5.uGAi..NP.6<.w.(..`...y..d.N.x..^u.....^...?..N........Fq.....z..wgN./..Ep/f..c/.D4~X.W~).s/.E8...T...8,:..Q.>............4....F,&c.)n.[.pcQp...4...6...i.............CkL=....'.\..L......2.A..o.u..."*p.. Xx.......'l.[w..'c/^.FP.....q.h4.R+X.x...d..M.}.Z,..RP..E.T......8 .v....Iw.X..?.r......nk....?Wj..a.|..........JAs.j.7.....?.)..t.z.-..m.]..3y...3@.3YO.KSz]...4.b........V..+.%.[.&........l.H>G.^<..{.$"..-.i.........`qcw...`.[....as[.+.X...n..X..%,:......am."a....^o@@.`].....( (b...k..B.0.....AX.D.?...,..-<@k.;..(*..C.]...:.nn..8..s...."4.. ...J...P.n....F.3G..u..;9&.{.2.80.XB.....@.qw.:../.`.P?.+t..w6.a~..7...8k..U._......k,..o.....yQ..r.....}.E...B.r......?{...\fB....-.).Fb.;.p.N?(..P.?..p....F........)p..,`l...o@.;.x.....:..f.E....<0..#K\...K(?K/OX
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113769
                                Category:dropped
                                Size (bytes):35168
                                Entropy (8bit):7.99275807202193
                                Encrypted:true
                                SSDEEP:768:FlTfWbX2KT+Hid0L7lumndasuVyeLtCR4sqvrdYnN6UcepZtf/r6:LgbT+Hid0TFbeLtUGvrdCNqepbHr6
                                MD5:D3B6AE9986DF244AB03412CC700335D0
                                SHA1:BAAA1F9899178938F3881F09B18265E47DA806E3
                                SHA-256:CA50059111D30C2E212C90805792EB543548AEF0D4941E886A778E3DCE0B9066
                                SHA-512:755C57FBC9BECE435A477F76C5E8198CA8942C23BE667ACAB83A00E5CD4F54075B10AA07C7FDC10C38FC3D5C0C406C9132FEB5B67BA5BCCC57EF796054A84E7C
                                Malicious:false
                                Reputation:low
                                Preview:...........kC.H.0......e....0.pX..Iv3..\f..0YY.m..e$.K..o...j..g.3.lpW.......[..Y.?k.Y.......8~.a..../_.;]{.............v...0..q.Dk.w...h-....Z<..l.fA..k3.7..dm....b..-...(,.$...4...f...e...AV..z.mA....O.9........k..h-.......<Z[.GQ.v3....Oq..y:..(..k.$_...._..h-...q..S.ck.=.T......Sq@.:.A.c.(....SDq..Ac.t..m.$Lc....Z...K...O<....f9..p...0Z..3.<...$YK.x.F......v....nm..s$...&..dQ4.......n-.-.......E.XD..-5~...f.....t...-_.....fsg...8kZ..|.{{....p+Lg.t9I..P./ap......o9Wx.._{....k..,...............................7.|..t...Ax.7..b..v..v.m-...~v...:....r..._........,...A........:..z.>.y..u.....N...^..S.......z~@..;...n...K........x..A]....F.8X&Em..P.s.....a.g.|.d......._..C`.xQ...\..'...QP....?.R.{?....|.>........E4.GRz...z.k.z.}....h..>.{[E.:.....Pu. ..e6_.o.p*.w...>...:...o.k~...~..&E._..}}.}%[. ..#......z.5M.b.....z..k.H.4...l..D.o...z..M.+../..`....?y.J4.=....u.....Z.....E.d.....{0H^...8.....9..h......d..6j......../..z..V<.`.F.xm.y..yt.J....
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 449972
                                Category:dropped
                                Size (bytes):122342
                                Entropy (8bit):7.997532685332134
                                Encrypted:true
                                SSDEEP:3072:orj12KFdgpDA18L1ZxwvHVE+6ZOEeKfyUpC90EnVHRH3uOTE:U1PdsEIcHVE+2OEeKfE90mNRH3ucE
                                MD5:147E69329BBA6FCE4DDE9F78ED77B09C
                                SHA1:562AAB06119DA1887889091BD4ED50EA28BCA5B6
                                SHA-256:EC4EF3667A279D376892CD32D3E03852EAA04633FD1B2191E74F6312DA2C1D4A
                                SHA-512:CFBD3615F3581F4754E10EA4636423924187E4AD26F02EA613FED5C616A7118FE62D490CDE224E5AF4FAB5D54DC13C6DEEA82FA938F3DAA1EE0229C2D4705358
                                Malicious:false
                                Reputation:low
                                Preview:...........{w.8.8.....fn..(...J.....v.g.wS..Y..ud.+.y....?.$%.SU.{.=..yT,.|. .. ......si...S.]...K.......%|.G.bx}..|.=.(.....K..g%.;.c...F%/p.h.Fv......<./M.pVJ.Xi...2'.K..'Ph...T..".tiG.k...R.....M..J;...~?$. L<......|..bVZ...J....P:..(..IR...'h$^@z...dG....4.....Z.!..5.fx.1.C.<.*..@._...b....4......t".....C).K..B.>...LK..YL.`zV.t.]8I57.EO.E./.....Y1...^......id..r..L.=.... ..y..._K.l.....%.'.|.|.[...YU.A..g....q.\....Zk.fTx.C..c....<,.U'.}p...c....s?..hx..g...q\.....zP:.g....U...).?..K..X..>..........d.8.2.,..RP..+..O6 _....nkwz...;=.j.c.....U.....0..xVx....1..*.~.&.sV}...s.(.3 ...s_.u...k.zw..Nu.......Tt.a......n).|W...@.ev..Y..S....]..s..V.j..M.r.\Y..Z.n[.z...S4...oR.n..J.E...w....b|H.-L.....c.".\.V....B..D...=..V..vjY..D.B......rb...~U2b\.....:.0.M~k;....Z_..!......5......m....k.N..&.+...Ri...T\.8`{.3.B...DL}4].:.u........`?....W`Z".S.S..<= ....Z...n."..*}..K.{8)..._..A%..L...I)UX...)y..P.V.....G.....z{K?.,............@Z..2.(..%'<B..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 449972
                                Category:downloaded
                                Size (bytes):122342
                                Entropy (8bit):7.997532685332134
                                Encrypted:true
                                SSDEEP:3072:orj12KFdgpDA18L1ZxwvHVE+6ZOEeKfyUpC90EnVHRH3uOTE:U1PdsEIcHVE+2OEeKfE90mNRH3ucE
                                MD5:147E69329BBA6FCE4DDE9F78ED77B09C
                                SHA1:562AAB06119DA1887889091BD4ED50EA28BCA5B6
                                SHA-256:EC4EF3667A279D376892CD32D3E03852EAA04633FD1B2191E74F6312DA2C1D4A
                                SHA-512:CFBD3615F3581F4754E10EA4636423924187E4AD26F02EA613FED5C616A7118FE62D490CDE224E5AF4FAB5D54DC13C6DEEA82FA938F3DAA1EE0229C2D4705358
                                Malicious:false
                                Reputation:low
                                URL:https://aadcdn.msauth.net/shared/1.0/content/js/ConvergedLogin_PCore_IzDt-l0Cuie0gYRUoEk15w2.js
                                Preview:...........{w.8.8.....fn..(...J.....v.g.wS..Y..ud.+.y....?.$%.SU.{.=..yT,.|. .. ......si...S.]...K.......%|.G.bx}..|.=.(.....K..g%.;.c...F%/p.h.Fv......<./M.pVJ.Xi...2'.K..'Ph...T..".tiG.k...R.....M..J;...~?$. L<......|..bVZ...J....P:..(..IR...'h$^@z...dG....4.....Z.!..5.fx.1.C.<.*..@._...b....4......t".....C).K..B.>...LK..YL.`zV.t.]8I57.EO.E./.....Y1...^......id..r..L.=.... ..y..._K.l.....%.'.|.|.[...YU.A..g....q.\....Zk.fTx.C..c....<,.U'.}p...c....s?..hx..g...q\.....zP:.g....U...).?..K..X..>..........d.8.2.,..RP..+..O6 _....nkwz...;=.j.c.....U.....0..xVx....1..*.~.&.sV}...s.(.3 ...s_.u...k.zw..Nu.......Tt.a......n).|W...@.ev..Y..S....]..s..V.j..M.r.\Y..Z.n[.z...S4...oR.n..J.E...w....b|H.-L.....c.".\.V....B..D...=..V..vjY..D.B......rb...~U2b\.....:.0.M~k;....Z_..!......5......m....k.N..&.+...Ri...T\.8`{.3.B...DL}4].:.u........`?....W`Z".S.S..<= ....Z...n."..*}..K.{8)..._..A%..L...I)UX...)y..P.V.....G.....z{K?.,............@Z..2.(..%'<B..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1592
                                Category:downloaded
                                Size (bytes):621
                                Entropy (8bit):7.673946009263606
                                Encrypted:false
                                SSDEEP:12:Xp7fmqfW/e4YC2L0E5DZLB62y/+6lbPa1Gotq8mdd2Xmy2QLBwxD+QkCfBJ:Xp6qf2SCk3LBpy/rtPa1GKq8mOX5jLcD
                                MD5:4761405717E938D7E7400BB15715DB1E
                                SHA1:76FED7C229D353A27DB3257F5927C1EAF0AB8DE9
                                SHA-256:F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF
                                SHA-512:E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2
                                Malicious:false
                                Reputation:low
                                URL:https://aadcdn.msauth.net/shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg
                                Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113769
                                Category:downloaded
                                Size (bytes):35168
                                Entropy (8bit):7.99275807202193
                                Encrypted:true
                                SSDEEP:768:FlTfWbX2KT+Hid0L7lumndasuVyeLtCR4sqvrdYnN6UcepZtf/r6:LgbT+Hid0TFbeLtUGvrdCNqepbHr6
                                MD5:D3B6AE9986DF244AB03412CC700335D0
                                SHA1:BAAA1F9899178938F3881F09B18265E47DA806E3
                                SHA-256:CA50059111D30C2E212C90805792EB543548AEF0D4941E886A778E3DCE0B9066
                                SHA-512:755C57FBC9BECE435A477F76C5E8198CA8942C23BE667ACAB83A00E5CD4F54075B10AA07C7FDC10C38FC3D5C0C406C9132FEB5B67BA5BCCC57EF796054A84E7C
                                Malicious:false
                                Reputation:low
                                URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_4285088f1dbaf52a876d.js
                                Preview:...........kC.H.0......e....0.pX..Iv3..\f..0YY.m..e$.K..o...j..g.3.lpW.......[..Y.?k.Y.......8~.a..../_.;]{.............v...0..q.Dk.w...h-....Z<..l.fA..k3.7..dm....b..-...(,.$...4...f...e...AV..z.mA....O.9........k..h-.......<Z[.GQ.v3....Oq..y:..(..k.$_...._..h-...q..S.ck.=.T......Sq@.:.A.c.(....SDq..Ac.t..m.$Lc....Z...K...O<....f9..p...0Z..3.<...$YK.x.F......v....nm..s$...&..dQ4.......n-.-.......E.XD..-5~...f.....t...-_.....fsg...8kZ..|.{{....p+Lg.t9I..P./ap......o9Wx.._{....k..,...............................7.|..t...Ax.7..b..v..v.m-...~v...:....r..._........,...A........:..z.>.y..u.....N...^..S.......z~@..;...n...K........x..A]....F.8X&Em..P.s.....a.g.|.d......._..C`.xQ...\..'...QP....?.R.{?....|.>........E4.GRz...z.k.z.}....h..>.{[E.:.....Pu. ..e6_.o.p*.w...>...:...o.k~...~..&E._..}}.}%[. ..#......z.5M.b.....z..k.H.4...l..D.o...z..M.+../..`....?y.J4.=....u.....Z.....E.d.....{0H^...8.....9..h......d..6j......../..z..V<.`.F.xm.y..yt.J....
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 57443
                                Category:downloaded
                                Size (bytes):16326
                                Entropy (8bit):7.987374325584103
                                Encrypted:false
                                SSDEEP:384:GTwafLJjHlgnek9V15z6Brrwb9tYt3skOUAQC1:GTtTJjHlgneqTz658ht/eAQw
                                MD5:C217AE35B8592DC9F1E680487DAD094F
                                SHA1:2E642562C2BFD8968629317FF212684C7EB59193
                                SHA-256:D41992E79D7BCFCC1F32597208DD99033D99C04882EAFCC8508F2FA0EE728C6B
                                SHA-512:EAF3BF49BCF58A7F7C39CBF35FD75862FEE98F611536080DFC794D288274CB9D67E95D0299679F7981E110B2577A47579D3623C7F11A6AC2A0CFA56AAEA2CAB0
                                Malicious:false
                                Reputation:low
                                URL:https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_1yb3e7oii5t28dgo4xrtow2.js
                                Preview:...........}Ms#.......\.@..'F.........C)$....`.......Q.x7...}..'.}..?e#...QU]....Vo.................?........w!......=.G...P.../......8z....q._5....g..}g..31......l*...],.b..;..`...Y....3..5.uGAi..NP.6<.w.(..`...y..d.N.x..^u.....^...?..N........Fq.....z..wgN./..Ep/f..c/.D4~X.W~).s/.E8...T...8,:..Q.>............4....F,&c.)n.[.pcQp...4...6...i.............CkL=....'.\..L......2.A..o.u..."*p.. Xx.......'l.[w..'c/^.FP.....q.h4.R+X.x...d..M.}.Z,..RP..E.T......8 .v....Iw.X..?.r......nk....?Wj..a.|..........JAs.j.7.....?.)..t.z.-..m.]..3y...3@.3YO.KSz]...4.b........V..+.%.[.&........l.H>G.^<..{.$"..-.i.........`qcw...`.[....as[.+.X...n..X..%,:......am."a....^o@@.`].....( (b...k..B.0.....AX.D.?...,..-<@k.;..(*..C.]...:.nn..8..s...."4.. ...J...P.n....F.3G..u..;9&.{.2.80.XB.....@.qw.:../.`.P?.+t..w6.a~..7...8k..U._......k,..o.....yQ..r.....}.E...B.r......?{...\fB....-.).Fb.;.p.N?(..P.?..p....F........)p..,`l...o@.;.x.....:..f.E....<0..#K\...K(?K/OX
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 142367
                                Category:downloaded
                                Size (bytes):49911
                                Entropy (8bit):7.994516776763163
                                Encrypted:true
                                SSDEEP:1536:vr2T/J/l2R6ACJVMQPYmlBXTm12g9bcKo0y0ci:CzJ/lG2KQzBjm1b3ci
                                MD5:9B96CC09F9E89D0334BA2FBC22B5197A
                                SHA1:B5FE69F39E9F61FEF88DF794F02DC4F4086E2592
                                SHA-256:E6331018533143C411BAE25326AB52FCED541C48674551AEA78E750855BDCD1D
                                SHA-512:2BDD71A34A7D6172AD4B7B6CF077A891D6266C148000EEF8345E2343E6C21ED8783B2EA328EF3BF7176462A3CA575D2D6D4B55A07138CFD1B02900C95F61077D
                                Malicious:false
                                Reputation:low
                                URL:https://aadcdn.msauth.net/shared/1.0/content/js/BssoInterrupt_Core_zKox_QMcTIVut7mG_Z9Eew2.js
                                Preview:...........m[.8.0........OL....;w.....a.....\N.......h.r~........=........,..JU.......T~.l..?..y..2.X9.|xvP9...TN.......?.....qe.OE.~Gn,.J.T....0......r..#.V&Qx_I.De.._.8.+S?N..HL..J......%O..S........(=.gO.|.T.0......6.. ..y....x..*..8..p.T"1...|$.Cz..V.D%.Ie.F....^."..5....c...?..T8..._..b.gs.4....S]kDZ..7.J.V..l}..?.....c...g.A...8.......8.VB..*....^..f..O.*... ...`...H.{.$. OP..S..AC.gVE.I8..).-U.....R...A..%.T[...Fc{..49..If...y.'w.Q}..oz..v.....W...pp..%..G.+.r:.A.*.....[.:..s.?U......_............k.y0.U....+I5..0.>.Q%.".w.....O....5w..;.;.>..mr.k53r.......k.0.I.<.D......d&...c..jhE..zx.]....y|W....i...`.. .k.P...@.Uq.\;..1............z|.O..Y5..........XtR,....R...k3..<.*.\.2.>.;T..$...kj.5-.i?/..YH`!jb..Z..=.&.L..F...([..y....K5pzQ.>i.1.......0..P...@...L.".n.x..Cj?..w.:+...n..4..H.. .*....S.....h*....8....v.l.[M.0..q..c;.....0*..*.8.......l.TM..n "..km..S.<.T..].k.+1.....P.V...4-W.C....0-/.S;.w......K.z+...DZ....=q.E.@ .Dv.z...@.d.#tE...
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with no line terminators
                                Category:downloaded
                                Size (bytes):36
                                Entropy (8bit):4.503258334775644
                                Encrypted:false
                                SSDEEP:3:Eq62iczBr9ks:EqdiczBys
                                MD5:06B313E93DD76909460FBFC0CD98CB6B
                                SHA1:C4F9B2BBD840A4328F85F54873C434336A193888
                                SHA-256:B4532478707B495D0BB1C21C314AEF959DD1A5E0F66E52DAD5FC332C8B697CBA
                                SHA-512:EFD7E8195D9C126883C71FED3EFEDE55916848B784F8434ED2677DF5004436F7EDE9F80277CB4675C4DEB8F243B2705A3806B412FAA8842E039E9DC467C11645
                                Malicious:false
                                Reputation:low
                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwmCAmly1gHbXRIFDdFbUVISBQ1Xevf9?alt=proto
                                Preview:ChgKDQ3RW1FSGgQIVhgCIAEKBw1Xevf9GgA=
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1592
                                Category:dropped
                                Size (bytes):621
                                Entropy (8bit):7.673946009263606
                                Encrypted:false
                                SSDEEP:12:Xp7fmqfW/e4YC2L0E5DZLB62y/+6lbPa1Gotq8mdd2Xmy2QLBwxD+QkCfBJ:Xp6qf2SCk3LBpy/rtPa1GKq8mOX5jLcD
                                MD5:4761405717E938D7E7400BB15715DB1E
                                SHA1:76FED7C229D353A27DB3257F5927C1EAF0AB8DE9
                                SHA-256:F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF
                                SHA-512:E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2
                                Malicious:false
                                Reputation:low
                                Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                Category:downloaded
                                Size (bytes):17174
                                Entropy (8bit):2.9129715116732746
                                Encrypted:false
                                SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                MD5:12E3DAC858061D088023B2BD48E2FA96
                                SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                Malicious:false
                                Reputation:low
                                URL:https://aadcdn.msauth.net/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico
                                Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113378
                                Category:downloaded
                                Size (bytes):20400
                                Entropy (8bit):7.980289584022803
                                Encrypted:false
                                SSDEEP:384:8RvmaMFysnOXZ2m9zM+udO6GGUpeAU02oDGnN5EsQwWUQGGwDO8Ua:8pmm7ZFM+ObGGUIjN5PJV3PDDUa
                                MD5:F0DE9A98DBDFA8C02742CE6D92FB2524
                                SHA1:CDEC682AEB9E39EDCCC2374DAB26F04DB754A8B5
                                SHA-256:FAF4294F27A542B0F9EA2A7CB2711529AB027CD84A5F5BADFAE752100855E6BE
                                SHA-512:856FC9AB199997E69A9487372BC0083564F7115B3E0678CF1D542B9864E9A88D5FFB85697FD93538DC9439071E3BCD4B8BCCBFC610E1A45DE104D6362D8ADCD9
                                Malicious:false
                                Reputation:low
                                URL:https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/converged.v2.login.min_nin8k2ycrbzww8zl5vxkaq2.css
                                Preview:...........}k..6..w...R..J.H=GSI..x.9...}T*.....)Q..f<...~.F.h..x..{+.-.....h..n....</v.ev......W.,.bU..rW.I...0x...C..2...6]..W_......../x.........~.z.}.|.#x......Ag*O.|XgU...4 .^'U...mP.A.].Z.U.!..Y.......:.ve.?.!..d.N...xJ...mR......0.@p...lKr/...E.-. .....|l.4.o.i.......L.iF..T{.n....2....VEY.y=..=..T+V./.b....\....7.sH.w{.h.....!.."F.k.!.......d...mS.rh.&G.../..h&..RE"!.A/.......A....L...8.q.M...t[...R...>.6;R..^.Vu..9.[F........>A.:HT}w]......2........p......'T.^]}.^..yJ>.<..pq..h.|..j....j.x..-...c...f...=".)..U.X'.M..l.]ZVtl\.I..}.0.~B0Y'.N...E.4.Xd..e...a.........."..9+d.&..l.$E..R.u.g.Q..w&...~I. .y..D.4;..'.."-.....b...)k.n.M...,3J.z_..&2f.h;.&.R.y..P..X.....\P....*.r...B.$........<....H5.M.."'#.6mQl..mQ5.=.\...O.....^..jM..u*.F..Oh.lNI..j..T..u...I..._........{.\...{..._|..={O..z..>......x..5Q.D7?{...^...^.......o.=.z......v......z.C...Gtw...0!..M@....^...^.x..G....W...{...)..y.<c3...^>{......7._..'d__...;R.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                                Category:downloaded
                                Size (bytes):673
                                Entropy (8bit):7.6596900876595075
                                Encrypted:false
                                SSDEEP:12:Xl0t8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:XFUVpkNK0Rwid81p6btk7LqZ6D
                                MD5:0E176276362B94279A4492511BFCBD98
                                SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                                SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                                SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                                Malicious:false
                                Reputation:low
                                URL:https://aadcdn.msauth.net/shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg
                                Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                                Category:dropped
                                Size (bytes):673
                                Entropy (8bit):7.6596900876595075
                                Encrypted:false
                                SSDEEP:12:Xl0t8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:XFUVpkNK0Rwid81p6btk7LqZ6D
                                MD5:0E176276362B94279A4492511BFCBD98
                                SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                                SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                                SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                                Malicious:false
                                Reputation:low
                                Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                Category:dropped
                                Size (bytes):17174
                                Entropy (8bit):2.9129715116732746
                                Encrypted:false
                                SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                MD5:12E3DAC858061D088023B2BD48E2FA96
                                SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                Malicious:false
                                Reputation:low
                                Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                No static file info
                                TimestampSource PortDest PortSource IPDest IP
                                Oct 31, 2024 10:20:50.574677944 CET49675443192.168.2.4173.222.162.32
                                Oct 31, 2024 10:20:52.596961975 CET49735443192.168.2.4185.46.182.62
                                Oct 31, 2024 10:20:52.597001076 CET44349735185.46.182.62192.168.2.4
                                Oct 31, 2024 10:20:52.597162008 CET49735443192.168.2.4185.46.182.62
                                Oct 31, 2024 10:20:52.597430944 CET49736443192.168.2.4185.46.182.62
                                Oct 31, 2024 10:20:52.597455025 CET44349736185.46.182.62192.168.2.4
                                Oct 31, 2024 10:20:52.597562075 CET49736443192.168.2.4185.46.182.62
                                Oct 31, 2024 10:20:52.597801924 CET49735443192.168.2.4185.46.182.62
                                Oct 31, 2024 10:20:52.597812891 CET44349735185.46.182.62192.168.2.4
                                Oct 31, 2024 10:20:52.598016977 CET49736443192.168.2.4185.46.182.62
                                Oct 31, 2024 10:20:52.598031044 CET44349736185.46.182.62192.168.2.4
                                Oct 31, 2024 10:20:53.688016891 CET44349735185.46.182.62192.168.2.4
                                Oct 31, 2024 10:20:53.726308107 CET49735443192.168.2.4185.46.182.62
                                Oct 31, 2024 10:20:53.726325035 CET44349735185.46.182.62192.168.2.4
                                Oct 31, 2024 10:20:53.726572990 CET44349736185.46.182.62192.168.2.4
                                Oct 31, 2024 10:20:53.726936102 CET49736443192.168.2.4185.46.182.62
                                Oct 31, 2024 10:20:53.726948977 CET44349736185.46.182.62192.168.2.4
                                Oct 31, 2024 10:20:53.727479935 CET44349735185.46.182.62192.168.2.4
                                Oct 31, 2024 10:20:53.727559090 CET49735443192.168.2.4185.46.182.62
                                Oct 31, 2024 10:20:53.727946043 CET44349736185.46.182.62192.168.2.4
                                Oct 31, 2024 10:20:53.728014946 CET49736443192.168.2.4185.46.182.62
                                Oct 31, 2024 10:20:53.743570089 CET49735443192.168.2.4185.46.182.62
                                Oct 31, 2024 10:20:53.743701935 CET44349735185.46.182.62192.168.2.4
                                Oct 31, 2024 10:20:53.743875027 CET49736443192.168.2.4185.46.182.62
                                Oct 31, 2024 10:20:53.743952990 CET44349736185.46.182.62192.168.2.4
                                Oct 31, 2024 10:20:53.744128942 CET49735443192.168.2.4185.46.182.62
                                Oct 31, 2024 10:20:53.744144917 CET44349735185.46.182.62192.168.2.4
                                Oct 31, 2024 10:20:53.791753054 CET49735443192.168.2.4185.46.182.62
                                Oct 31, 2024 10:20:53.791939974 CET49736443192.168.2.4185.46.182.62
                                Oct 31, 2024 10:20:53.791948080 CET44349736185.46.182.62192.168.2.4
                                Oct 31, 2024 10:20:53.841789007 CET49736443192.168.2.4185.46.182.62
                                Oct 31, 2024 10:20:54.034241915 CET44349735185.46.182.62192.168.2.4
                                Oct 31, 2024 10:20:54.073972940 CET49735443192.168.2.4185.46.182.62
                                Oct 31, 2024 10:20:54.073992014 CET44349735185.46.182.62192.168.2.4
                                Oct 31, 2024 10:20:54.078346968 CET49735443192.168.2.4185.46.182.62
                                Oct 31, 2024 10:20:54.078454018 CET44349735185.46.182.62192.168.2.4
                                Oct 31, 2024 10:20:54.078533888 CET49735443192.168.2.4185.46.182.62
                                Oct 31, 2024 10:20:54.115155935 CET49739443192.168.2.4185.46.182.12
                                Oct 31, 2024 10:20:54.115242004 CET44349739185.46.182.12192.168.2.4
                                Oct 31, 2024 10:20:54.115349054 CET49739443192.168.2.4185.46.182.12
                                Oct 31, 2024 10:20:54.115605116 CET49739443192.168.2.4185.46.182.12
                                Oct 31, 2024 10:20:54.115658045 CET44349739185.46.182.12192.168.2.4
                                Oct 31, 2024 10:20:55.261328936 CET44349739185.46.182.12192.168.2.4
                                Oct 31, 2024 10:20:55.261692047 CET49739443192.168.2.4185.46.182.12
                                Oct 31, 2024 10:20:55.261735916 CET44349739185.46.182.12192.168.2.4
                                Oct 31, 2024 10:20:55.263206959 CET44349739185.46.182.12192.168.2.4
                                Oct 31, 2024 10:20:55.263299942 CET49739443192.168.2.4185.46.182.12
                                Oct 31, 2024 10:20:55.337982893 CET49739443192.168.2.4185.46.182.12
                                Oct 31, 2024 10:20:55.338471889 CET44349739185.46.182.12192.168.2.4
                                Oct 31, 2024 10:20:55.339529037 CET49739443192.168.2.4185.46.182.12
                                Oct 31, 2024 10:20:55.339544058 CET44349739185.46.182.12192.168.2.4
                                Oct 31, 2024 10:20:55.381810904 CET49739443192.168.2.4185.46.182.12
                                Oct 31, 2024 10:20:55.490596056 CET49740443192.168.2.4172.217.18.4
                                Oct 31, 2024 10:20:55.490629911 CET44349740172.217.18.4192.168.2.4
                                Oct 31, 2024 10:20:55.490690947 CET49740443192.168.2.4172.217.18.4
                                Oct 31, 2024 10:20:55.503743887 CET49740443192.168.2.4172.217.18.4
                                Oct 31, 2024 10:20:55.503762960 CET44349740172.217.18.4192.168.2.4
                                Oct 31, 2024 10:20:55.610089064 CET44349739185.46.182.12192.168.2.4
                                Oct 31, 2024 10:20:55.610513926 CET44349739185.46.182.12192.168.2.4
                                Oct 31, 2024 10:20:55.610605001 CET49739443192.168.2.4185.46.182.12
                                Oct 31, 2024 10:20:55.610630989 CET44349739185.46.182.12192.168.2.4
                                Oct 31, 2024 10:20:55.660655975 CET49739443192.168.2.4185.46.182.12
                                Oct 31, 2024 10:20:55.660670996 CET44349739185.46.182.12192.168.2.4
                                Oct 31, 2024 10:20:55.703571081 CET49739443192.168.2.4185.46.182.12
                                Oct 31, 2024 10:20:55.703660011 CET44349739185.46.182.12192.168.2.4
                                Oct 31, 2024 10:20:55.703766108 CET49739443192.168.2.4185.46.182.12
                                Oct 31, 2024 10:20:56.381505013 CET44349740172.217.18.4192.168.2.4
                                Oct 31, 2024 10:20:56.387989044 CET49740443192.168.2.4172.217.18.4
                                Oct 31, 2024 10:20:56.388014078 CET44349740172.217.18.4192.168.2.4
                                Oct 31, 2024 10:20:56.389089108 CET44349740172.217.18.4192.168.2.4
                                Oct 31, 2024 10:20:56.389172077 CET49740443192.168.2.4172.217.18.4
                                Oct 31, 2024 10:20:56.410373926 CET49740443192.168.2.4172.217.18.4
                                Oct 31, 2024 10:20:56.410460949 CET44349740172.217.18.4192.168.2.4
                                Oct 31, 2024 10:20:56.464226961 CET49740443192.168.2.4172.217.18.4
                                Oct 31, 2024 10:20:56.464240074 CET44349740172.217.18.4192.168.2.4
                                Oct 31, 2024 10:20:56.512614012 CET49740443192.168.2.4172.217.18.4
                                Oct 31, 2024 10:20:56.554747105 CET49743443192.168.2.4184.28.90.27
                                Oct 31, 2024 10:20:56.554773092 CET44349743184.28.90.27192.168.2.4
                                Oct 31, 2024 10:20:56.554837942 CET49743443192.168.2.4184.28.90.27
                                Oct 31, 2024 10:20:56.556510925 CET49743443192.168.2.4184.28.90.27
                                Oct 31, 2024 10:20:56.556524992 CET44349743184.28.90.27192.168.2.4
                                Oct 31, 2024 10:20:57.399683952 CET44349743184.28.90.27192.168.2.4
                                Oct 31, 2024 10:20:57.399753094 CET49743443192.168.2.4184.28.90.27
                                Oct 31, 2024 10:20:57.560975075 CET49745443192.168.2.413.107.253.45
                                Oct 31, 2024 10:20:57.561007023 CET4434974513.107.253.45192.168.2.4
                                Oct 31, 2024 10:20:57.561108112 CET49745443192.168.2.413.107.253.45
                                Oct 31, 2024 10:20:57.824768066 CET49745443192.168.2.413.107.253.45
                                Oct 31, 2024 10:20:57.824800014 CET4434974513.107.253.45192.168.2.4
                                Oct 31, 2024 10:20:57.953392982 CET49743443192.168.2.4184.28.90.27
                                Oct 31, 2024 10:20:57.953413010 CET44349743184.28.90.27192.168.2.4
                                Oct 31, 2024 10:20:57.953731060 CET44349743184.28.90.27192.168.2.4
                                Oct 31, 2024 10:20:58.002227068 CET49743443192.168.2.4184.28.90.27
                                Oct 31, 2024 10:20:58.099443913 CET49743443192.168.2.4184.28.90.27
                                Oct 31, 2024 10:20:58.147330046 CET44349743184.28.90.27192.168.2.4
                                Oct 31, 2024 10:20:58.341526985 CET44349743184.28.90.27192.168.2.4
                                Oct 31, 2024 10:20:58.341595888 CET44349743184.28.90.27192.168.2.4
                                Oct 31, 2024 10:20:58.341650963 CET49743443192.168.2.4184.28.90.27
                                Oct 31, 2024 10:20:58.342633009 CET49743443192.168.2.4184.28.90.27
                                Oct 31, 2024 10:20:58.342658997 CET44349743184.28.90.27192.168.2.4
                                Oct 31, 2024 10:20:58.397532940 CET49746443192.168.2.4184.28.90.27
                                Oct 31, 2024 10:20:58.397589922 CET44349746184.28.90.27192.168.2.4
                                Oct 31, 2024 10:20:58.397660017 CET49746443192.168.2.4184.28.90.27
                                Oct 31, 2024 10:20:58.398222923 CET49746443192.168.2.4184.28.90.27
                                Oct 31, 2024 10:20:58.398243904 CET44349746184.28.90.27192.168.2.4
                                Oct 31, 2024 10:20:58.577656984 CET4434974513.107.253.45192.168.2.4
                                Oct 31, 2024 10:20:58.598299026 CET49745443192.168.2.413.107.253.45
                                Oct 31, 2024 10:20:58.598340034 CET4434974513.107.253.45192.168.2.4
                                Oct 31, 2024 10:20:58.602314949 CET4434974513.107.253.45192.168.2.4
                                Oct 31, 2024 10:20:58.602390051 CET49745443192.168.2.413.107.253.45
                                Oct 31, 2024 10:20:58.612448931 CET49745443192.168.2.413.107.253.45
                                Oct 31, 2024 10:20:58.612632990 CET4434974513.107.253.45192.168.2.4
                                Oct 31, 2024 10:20:58.612761974 CET49745443192.168.2.413.107.253.45
                                Oct 31, 2024 10:20:58.612778902 CET4434974513.107.253.45192.168.2.4
                                Oct 31, 2024 10:20:58.656712055 CET49745443192.168.2.413.107.253.45
                                Oct 31, 2024 10:20:58.822483063 CET4434974513.107.253.45192.168.2.4
                                Oct 31, 2024 10:20:58.822559118 CET4434974513.107.253.45192.168.2.4
                                Oct 31, 2024 10:20:58.822581053 CET4434974513.107.253.45192.168.2.4
                                Oct 31, 2024 10:20:58.822602034 CET4434974513.107.253.45192.168.2.4
                                Oct 31, 2024 10:20:58.822621107 CET49745443192.168.2.413.107.253.45
                                Oct 31, 2024 10:20:58.822657108 CET4434974513.107.253.45192.168.2.4
                                Oct 31, 2024 10:20:58.822669983 CET49745443192.168.2.413.107.253.45
                                Oct 31, 2024 10:20:58.822670937 CET4434974513.107.253.45192.168.2.4
                                Oct 31, 2024 10:20:58.822696924 CET4434974513.107.253.45192.168.2.4
                                Oct 31, 2024 10:20:58.822742939 CET49745443192.168.2.413.107.253.45
                                Oct 31, 2024 10:20:58.822755098 CET4434974513.107.253.45192.168.2.4
                                Oct 31, 2024 10:20:58.863400936 CET4434974513.107.253.45192.168.2.4
                                Oct 31, 2024 10:20:58.863456964 CET4434974513.107.253.45192.168.2.4
                                Oct 31, 2024 10:20:58.863481998 CET49745443192.168.2.413.107.253.45
                                Oct 31, 2024 10:20:58.863502026 CET4434974513.107.253.45192.168.2.4
                                Oct 31, 2024 10:20:58.863527060 CET49745443192.168.2.413.107.253.45
                                Oct 31, 2024 10:20:58.912987947 CET49745443192.168.2.413.107.253.45
                                Oct 31, 2024 10:20:58.977469921 CET4434974513.107.253.45192.168.2.4
                                Oct 31, 2024 10:20:58.977493048 CET4434974513.107.253.45192.168.2.4
                                Oct 31, 2024 10:20:58.977514982 CET4434974513.107.253.45192.168.2.4
                                Oct 31, 2024 10:20:58.977546930 CET49745443192.168.2.413.107.253.45
                                Oct 31, 2024 10:20:58.977555990 CET4434974513.107.253.45192.168.2.4
                                Oct 31, 2024 10:20:58.977569103 CET4434974513.107.253.45192.168.2.4
                                Oct 31, 2024 10:20:58.977580070 CET4434974513.107.253.45192.168.2.4
                                Oct 31, 2024 10:20:58.977595091 CET49745443192.168.2.413.107.253.45
                                Oct 31, 2024 10:20:58.977607012 CET49745443192.168.2.413.107.253.45
                                Oct 31, 2024 10:20:58.977668047 CET4434974513.107.253.45192.168.2.4
                                Oct 31, 2024 10:20:58.977709055 CET49745443192.168.2.413.107.253.45
                                Oct 31, 2024 10:20:58.977911949 CET49745443192.168.2.413.107.253.45
                                Oct 31, 2024 10:20:58.977930069 CET4434974513.107.253.45192.168.2.4
                                Oct 31, 2024 10:20:58.977943897 CET49745443192.168.2.413.107.253.45
                                Oct 31, 2024 10:20:58.977983952 CET49745443192.168.2.413.107.253.45
                                Oct 31, 2024 10:20:59.205142975 CET49749443192.168.2.413.107.246.45
                                Oct 31, 2024 10:20:59.205167055 CET4434974913.107.246.45192.168.2.4
                                Oct 31, 2024 10:20:59.205461979 CET49749443192.168.2.413.107.246.45
                                Oct 31, 2024 10:20:59.205871105 CET49749443192.168.2.413.107.246.45
                                Oct 31, 2024 10:20:59.205883980 CET4434974913.107.246.45192.168.2.4
                                Oct 31, 2024 10:20:59.237858057 CET44349746184.28.90.27192.168.2.4
                                Oct 31, 2024 10:20:59.237929106 CET49746443192.168.2.4184.28.90.27
                                Oct 31, 2024 10:20:59.239228010 CET49746443192.168.2.4184.28.90.27
                                Oct 31, 2024 10:20:59.239240885 CET44349746184.28.90.27192.168.2.4
                                Oct 31, 2024 10:20:59.239483118 CET44349746184.28.90.27192.168.2.4
                                Oct 31, 2024 10:20:59.240516901 CET49746443192.168.2.4184.28.90.27
                                Oct 31, 2024 10:20:59.287331104 CET44349746184.28.90.27192.168.2.4
                                Oct 31, 2024 10:20:59.484525919 CET44349746184.28.90.27192.168.2.4
                                Oct 31, 2024 10:20:59.484595060 CET44349746184.28.90.27192.168.2.4
                                Oct 31, 2024 10:20:59.484690905 CET49746443192.168.2.4184.28.90.27
                                Oct 31, 2024 10:20:59.485364914 CET49746443192.168.2.4184.28.90.27
                                Oct 31, 2024 10:20:59.485379934 CET44349746184.28.90.27192.168.2.4
                                Oct 31, 2024 10:20:59.485390902 CET49746443192.168.2.4184.28.90.27
                                Oct 31, 2024 10:20:59.485400915 CET44349746184.28.90.27192.168.2.4
                                Oct 31, 2024 10:20:59.948287010 CET4434974913.107.246.45192.168.2.4
                                Oct 31, 2024 10:20:59.948824883 CET49749443192.168.2.413.107.246.45
                                Oct 31, 2024 10:20:59.948853016 CET4434974913.107.246.45192.168.2.4
                                Oct 31, 2024 10:20:59.950331926 CET4434974913.107.246.45192.168.2.4
                                Oct 31, 2024 10:20:59.950390100 CET49749443192.168.2.413.107.246.45
                                Oct 31, 2024 10:20:59.951169014 CET49749443192.168.2.413.107.246.45
                                Oct 31, 2024 10:20:59.951250076 CET4434974913.107.246.45192.168.2.4
                                Oct 31, 2024 10:20:59.952115059 CET49749443192.168.2.413.107.246.45
                                Oct 31, 2024 10:20:59.952126026 CET4434974913.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:00.006860018 CET49749443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:00.193994999 CET4434974913.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:00.194052935 CET4434974913.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:00.194075108 CET4434974913.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:00.194093943 CET4434974913.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:00.194111109 CET49749443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:00.194135904 CET4434974913.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:00.194160938 CET49749443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:00.194163084 CET4434974913.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:00.194190025 CET4434974913.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:00.194220066 CET49749443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:00.194226027 CET4434974913.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:00.194247007 CET49749443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:00.201349020 CET4434974913.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:00.201402903 CET4434974913.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:00.201432943 CET49749443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:00.201452971 CET4434974913.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:00.201474905 CET49749443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:00.247576952 CET49749443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:00.313301086 CET4434974913.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:00.313334942 CET4434974913.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:00.313380003 CET4434974913.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:00.313385010 CET49749443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:00.313410044 CET4434974913.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:00.313441038 CET49749443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:00.313462973 CET49749443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:00.313544989 CET4434974913.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:00.313596964 CET49749443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:00.313606977 CET4434974913.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:00.313707113 CET4434974913.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:00.313771009 CET49749443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:00.314184904 CET49749443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:00.314198971 CET4434974913.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:00.777801037 CET49751443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:00.777888060 CET4434975113.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:00.777987957 CET49751443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:00.778765917 CET49751443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:00.778800964 CET4434975113.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:00.883258104 CET49752443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:00.883282900 CET4434975213.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:00.883347988 CET49752443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:00.883634090 CET49753443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:00.883675098 CET4434975313.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:00.883821011 CET49752443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:00.883836031 CET4434975213.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:00.883852005 CET49753443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:00.883991003 CET49753443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:00.884004116 CET4434975313.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:01.531682014 CET4434975113.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:01.531917095 CET49751443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:01.531944036 CET4434975113.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:01.532403946 CET4434975113.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:01.532713890 CET49751443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:01.532795906 CET4434975113.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:01.532841921 CET49751443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:01.574125051 CET49751443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:01.574151039 CET4434975113.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:01.657099009 CET4434975313.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:01.658055067 CET49753443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:01.658071041 CET4434975313.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:01.659075975 CET4434975313.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:01.659153938 CET49753443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:01.659842968 CET49753443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:01.659930944 CET4434975313.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:01.660022020 CET49753443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:01.676249981 CET4434975213.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:01.676676989 CET49752443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:01.676697969 CET4434975213.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:01.677160025 CET4434975213.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:01.677918911 CET49752443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:01.678003073 CET4434975213.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:01.678113937 CET49752443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:01.702236891 CET49753443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:01.702267885 CET4434975313.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:01.723328114 CET4434975213.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:01.742984056 CET49753443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:01.779656887 CET4434975113.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:01.779700041 CET4434975113.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:01.779711008 CET4434975113.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:01.779752016 CET4434975113.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:01.779783010 CET4434975113.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:01.779798031 CET49751443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:01.779839039 CET4434975113.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:01.779856920 CET49751443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:01.779856920 CET49751443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:01.779887915 CET49751443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:01.784712076 CET4434975113.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:01.784796000 CET49751443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:01.784804106 CET4434975113.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:01.784859896 CET49751443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:01.785799026 CET49751443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:01.785824060 CET4434975113.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:01.912257910 CET4434975313.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:01.912286043 CET4434975313.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:01.912293911 CET4434975313.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:01.912308931 CET4434975313.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:01.912317038 CET4434975313.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:01.912322998 CET4434975313.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:01.912358046 CET49753443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:01.912378073 CET4434975313.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:01.912399054 CET49753443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:01.912420988 CET49753443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:01.919934034 CET4434975313.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:01.919955015 CET4434975313.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:01.920013905 CET49753443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:01.920022964 CET4434975313.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:01.920073032 CET49753443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:01.938096046 CET4434975213.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:01.938124895 CET4434975213.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:01.938139915 CET4434975213.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:01.938199043 CET49752443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:01.938231945 CET4434975213.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:01.938247919 CET4434975213.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:01.938282967 CET49752443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:01.942662001 CET49752443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:01.942679882 CET4434975213.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:01.945625067 CET49757443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:01.945651054 CET4434975713.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:01.945734978 CET49757443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:01.945938110 CET49757443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:01.945950031 CET4434975713.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:02.038050890 CET4434975313.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:02.038077116 CET4434975313.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:02.038113117 CET49753443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:02.038130045 CET4434975313.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:02.038177967 CET49753443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:02.039336920 CET4434975313.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:02.039360046 CET4434975313.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:02.039408922 CET49753443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:02.039413929 CET4434975313.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:02.039463997 CET49753443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:02.040925026 CET4434975313.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:02.040945053 CET4434975313.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:02.041013956 CET49753443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:02.041019917 CET4434975313.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:02.041105986 CET49753443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:02.151802063 CET4434975313.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:02.151828051 CET4434975313.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:02.151886940 CET49753443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:02.151906013 CET4434975313.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:02.151943922 CET49753443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:02.152308941 CET4434975313.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:02.152328968 CET4434975313.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:02.152359009 CET49753443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:02.152364016 CET4434975313.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:02.152390003 CET49753443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:02.152405024 CET49753443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:02.157768011 CET4434975313.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:02.157835007 CET49753443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:02.157850027 CET4434975313.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:02.157862902 CET4434975313.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:02.157898903 CET49753443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:02.158210039 CET49753443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:02.158221960 CET4434975313.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:02.162527084 CET49758443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:02.162554026 CET4434975813.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:02.162766933 CET49758443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:02.163232088 CET49758443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:02.163244009 CET4434975813.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:02.195019007 CET49759443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:02.195077896 CET4434975913.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:02.195192099 CET49759443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:02.195353985 CET49759443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:02.195363998 CET4434975913.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:02.270873070 CET49760443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:02.270919085 CET4434976013.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:02.270998001 CET49760443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:02.272622108 CET49760443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:02.272634029 CET4434976013.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:02.674802065 CET4434975713.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:02.720701933 CET49757443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:02.892127037 CET4434975813.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:02.933681011 CET49757443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:02.933701992 CET4434975713.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:02.934076071 CET49758443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:02.934107065 CET4434975813.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:02.934297085 CET4434975713.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:02.934587955 CET4434975813.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:02.936836958 CET49757443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:02.936922073 CET4434975713.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:02.937788010 CET49758443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:02.937849998 CET4434975813.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:02.938683033 CET49757443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:02.938741922 CET49758443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:02.942082882 CET4434975913.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:02.969769001 CET49759443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:02.969789982 CET4434975913.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:02.970947027 CET4434975913.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:02.971016884 CET49759443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:02.972429037 CET49759443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:02.972517967 CET4434975913.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:02.973007917 CET49759443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:02.973014116 CET4434975913.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:02.979332924 CET4434975713.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:02.983330011 CET4434975813.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:03.026467085 CET49759443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:03.028475046 CET4434976013.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:03.030503035 CET49760443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:03.030512094 CET4434976013.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:03.031392097 CET4434976013.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:03.031474113 CET49760443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:03.032895088 CET49760443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:03.032946110 CET4434976013.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:03.033337116 CET49760443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:03.033341885 CET4434976013.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:03.073347092 CET49760443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:03.132668018 CET4434975813.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:03.132692099 CET4434975813.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:03.132744074 CET4434975813.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:03.132760048 CET4434975813.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:03.132761002 CET49758443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:03.132786989 CET4434975813.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:03.132802010 CET49758443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:03.132817984 CET49758443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:03.132893085 CET49758443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:03.179786921 CET4434975713.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:03.179805994 CET4434975713.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:03.179816961 CET4434975713.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:03.179851055 CET4434975713.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:03.179863930 CET49757443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:03.179872036 CET4434975713.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:03.179886103 CET4434975713.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:03.179910898 CET49757443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:03.179920912 CET49757443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:03.179928064 CET4434975713.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:03.179949045 CET4434975713.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:03.179980993 CET49757443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:03.181710005 CET4434975813.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:03.181727886 CET4434975813.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:03.181768894 CET49758443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:03.181785107 CET4434975813.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:03.181811094 CET49758443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:03.182116032 CET49758443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:03.188920021 CET4434975913.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:03.188950062 CET4434975913.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:03.188957930 CET4434975913.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:03.188982964 CET4434975913.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:03.188991070 CET4434975913.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:03.188998938 CET4434975913.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:03.189095020 CET49759443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:03.189095020 CET49759443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:03.189110994 CET4434975913.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:03.189136982 CET4434975913.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:03.189152956 CET49759443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:03.189158916 CET4434975913.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:03.189193964 CET4434975913.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:03.189203024 CET49759443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:03.189241886 CET49759443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:03.250395060 CET4434975813.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:03.250423908 CET4434975813.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:03.250489950 CET49758443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:03.250518084 CET4434975813.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:03.250538111 CET49758443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:03.251692057 CET49758443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:03.278934956 CET4434976013.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:03.278955936 CET4434976013.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:03.278964043 CET4434976013.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:03.278991938 CET4434976013.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:03.279022932 CET4434976013.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:03.279055119 CET49760443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:03.279077053 CET4434976013.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:03.279089928 CET49760443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:03.279123068 CET49760443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:03.288244963 CET4434976013.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:03.288263083 CET4434976013.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:03.288322926 CET49760443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:03.288342953 CET4434976013.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:03.288366079 CET49760443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:03.288392067 CET49760443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:03.298378944 CET4434975813.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:03.298398972 CET4434975813.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:03.298449039 CET49758443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:03.298474073 CET4434975813.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:03.298495054 CET49758443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:03.298572063 CET49758443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:03.299921989 CET4434975813.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:03.299937010 CET4434975813.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:03.299983025 CET49758443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:03.299994946 CET4434975813.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:03.300057888 CET49758443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:03.301584959 CET4434975813.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:03.301600933 CET4434975813.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:03.301644087 CET49758443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:03.301651955 CET4434975813.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:03.301676989 CET49758443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:03.301698923 CET49758443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:03.328079939 CET49757443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:03.328109026 CET4434975713.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:03.329401970 CET49759443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:03.329435110 CET4434975913.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:03.367897034 CET4434975813.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:03.367914915 CET4434975813.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:03.367990017 CET49758443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:03.368006945 CET4434975813.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:03.368052959 CET49758443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:03.384213924 CET49761443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:03.384251118 CET4434976113.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:03.384314060 CET49761443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:03.384877920 CET49761443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:03.384891033 CET4434976113.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:03.405567884 CET4434976013.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:03.405591011 CET4434976013.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:03.405642033 CET49760443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:03.405653954 CET4434976013.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:03.405680895 CET49760443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:03.405711889 CET49760443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:03.406588078 CET4434976013.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:03.406606913 CET4434976013.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:03.406677961 CET49760443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:03.406682014 CET4434976013.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:03.406833887 CET49760443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:03.408452034 CET4434976013.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:03.408469915 CET4434976013.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:03.408509970 CET49760443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:03.408514977 CET4434976013.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:03.408550024 CET49760443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:03.408562899 CET49760443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:03.414627075 CET4434975813.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:03.414707899 CET49758443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:03.414719105 CET4434975813.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:03.414773941 CET49758443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:03.418450117 CET49758443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:03.418493032 CET4434975813.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:03.516997099 CET4434976013.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:03.517011881 CET4434976013.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:03.517055035 CET49760443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:03.517061949 CET4434976013.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:03.517092943 CET49760443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:03.517112017 CET49760443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:03.517435074 CET4434976013.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:03.517453909 CET4434976013.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:03.517501116 CET49760443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:03.517505884 CET4434976013.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:03.517534018 CET49760443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:03.517548084 CET49760443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:03.524221897 CET4434976013.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:03.524266958 CET49760443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:03.524271965 CET4434976013.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:03.524285078 CET4434976013.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:03.524323940 CET49760443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:03.531883001 CET49760443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:03.531892061 CET4434976013.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:04.053189993 CET49763443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:04.053211927 CET4434976313.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:04.053349972 CET49763443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:04.054033995 CET49763443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:04.054047108 CET4434976313.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:04.109496117 CET4434976113.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:04.109915018 CET49761443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:04.109932899 CET4434976113.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:04.110217094 CET4434976113.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:04.110572100 CET49761443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:04.110622883 CET4434976113.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:04.110965014 CET49761443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:04.114372015 CET49764443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:04.114387989 CET4434976413.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:04.114634991 CET49764443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:04.114882946 CET49764443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:04.114893913 CET4434976413.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:04.115561008 CET49765443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:04.115665913 CET4434976513.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:04.115741014 CET49765443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:04.116038084 CET49766443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:04.116044998 CET4434976613.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:04.116265059 CET49766443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:04.116437912 CET49765443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:04.116478920 CET4434976513.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:04.116564989 CET49766443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:04.116575956 CET4434976613.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:04.151339054 CET4434976113.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:04.180998087 CET49768443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:04.181034088 CET4434976813.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:04.181087971 CET49768443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:04.181642056 CET49768443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:04.181655884 CET4434976813.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:04.347888947 CET4434976113.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:04.347927094 CET4434976113.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:04.347939968 CET4434976113.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:04.347994089 CET49761443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:04.348015070 CET4434976113.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:04.348053932 CET49761443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:04.348073006 CET49761443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:04.348328114 CET4434976113.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:04.348371029 CET49761443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:04.348376036 CET4434976113.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:04.348397017 CET4434976113.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:04.348474026 CET49761443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:04.373996973 CET49761443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:04.374017000 CET4434976113.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:04.801124096 CET4434976313.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:04.805025101 CET49763443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:04.805044889 CET4434976313.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:04.805382013 CET4434976313.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:04.810302019 CET49763443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:04.810376883 CET4434976313.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:04.810744047 CET49763443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:04.855338097 CET4434976313.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:04.863965034 CET4434976613.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:04.864186049 CET49766443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:04.864207983 CET4434976613.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:04.865087032 CET4434976613.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:04.865164042 CET49766443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:04.865751982 CET49766443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:04.865812063 CET4434976613.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:04.866029978 CET49766443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:04.866038084 CET4434976613.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:04.866038084 CET4434976413.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:04.866313934 CET49764443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:04.866319895 CET4434976413.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:04.866611958 CET4434976413.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:04.867366076 CET49764443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:04.867420912 CET4434976413.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:04.867629051 CET49764443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:04.878717899 CET4434976513.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:04.879060030 CET49765443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:04.879120111 CET4434976513.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:04.880193949 CET4434976513.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:04.880270958 CET49765443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:04.880821943 CET49765443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:04.880894899 CET4434976513.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:04.880937099 CET49765443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:04.912869930 CET4434976813.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:04.915333033 CET4434976413.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:04.917881966 CET49766443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:04.921638966 CET49768443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:04.921655893 CET4434976813.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:04.921948910 CET4434976813.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:04.923352957 CET4434976513.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:04.929564953 CET49768443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:04.929631948 CET4434976813.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:04.933504105 CET49765443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:04.933525085 CET4434976513.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:04.943511963 CET4434976313.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:04.943584919 CET4434976313.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:04.943655014 CET49763443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:04.943670034 CET4434976313.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:04.943722963 CET4434976313.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:04.943772078 CET49763443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:04.980380058 CET49765443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:04.989638090 CET49768443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:05.001296043 CET4434976613.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:05.001432896 CET4434976613.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:05.001610994 CET49766443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:05.002168894 CET4434976413.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:05.002496958 CET4434976413.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:05.002548933 CET49764443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:05.035343885 CET4434976813.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:05.132436991 CET4434976513.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:05.132457018 CET4434976513.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:05.132467031 CET4434976513.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:05.132515907 CET4434976513.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:05.132616043 CET4434976513.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:05.132644892 CET4434976513.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:05.132667065 CET49765443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:05.132668018 CET49765443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:05.132668018 CET49765443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:05.132700920 CET4434976513.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:05.132736921 CET49765443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:05.132756948 CET49765443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:05.141278982 CET4434976513.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:05.141294003 CET4434976513.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:05.141371012 CET49765443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:05.141386986 CET4434976513.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:05.142010927 CET4434976513.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:05.142055988 CET4434976513.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:05.142060995 CET49765443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:05.143776894 CET49765443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:05.154309988 CET4434976813.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:05.154333115 CET4434976813.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:05.154339075 CET4434976813.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:05.154371977 CET4434976813.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:05.154383898 CET4434976813.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:05.154393911 CET4434976813.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:05.154441118 CET49768443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:05.154441118 CET49768443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:05.154462099 CET4434976813.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:05.154548883 CET49768443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:05.233961105 CET4434976813.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:05.233978987 CET4434976813.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:05.234046936 CET49768443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:05.234067917 CET4434976813.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:05.234632969 CET49768443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:05.271605015 CET4434976813.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:05.271625996 CET4434976813.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:05.271744013 CET49768443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:05.271768093 CET4434976813.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:05.271857023 CET49768443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:05.275801897 CET49768443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:05.350379944 CET4434976813.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:05.350411892 CET4434976813.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:05.350467920 CET49768443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:05.350486994 CET4434976813.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:05.350533009 CET49768443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:05.351938009 CET4434976813.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:05.351975918 CET4434976813.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:05.352016926 CET49768443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:05.352025032 CET4434976813.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:05.352068901 CET49768443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:05.352068901 CET49768443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:05.353703022 CET4434976813.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:05.353718996 CET4434976813.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:05.353806973 CET49768443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:05.353815079 CET4434976813.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:05.353864908 CET49768443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:05.359937906 CET49763443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:05.359965086 CET4434976313.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:05.363466978 CET49764443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:05.363490105 CET4434976413.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:05.364567041 CET49766443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:05.364572048 CET4434976613.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:05.371221066 CET49768443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:05.372625113 CET49765443192.168.2.413.107.253.45
                                Oct 31, 2024 10:21:05.372693062 CET4434976513.107.253.45192.168.2.4
                                Oct 31, 2024 10:21:05.388732910 CET4434976813.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:05.388751030 CET4434976813.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:05.388792038 CET4434976813.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:05.388811111 CET49768443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:05.388822079 CET4434976813.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:05.388844967 CET49768443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:05.388858080 CET49768443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:05.388859987 CET4434976813.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:05.388961077 CET49768443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:05.389386892 CET49768443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:05.389405966 CET4434976813.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:05.890234947 CET49771443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:05.890269041 CET4434977113.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:05.890342951 CET49771443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:05.890602112 CET49771443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:05.890613079 CET4434977113.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:05.896703959 CET49772443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:05.896750927 CET4434977213.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:05.896816015 CET49772443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:05.898004055 CET49772443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:05.898015976 CET4434977213.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:05.901411057 CET49773443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:05.901439905 CET4434977313.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:05.901494026 CET49773443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:05.901653051 CET49773443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:05.901664972 CET4434977313.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:05.905569077 CET49774443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:05.905577898 CET4434977413.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:05.905637026 CET49774443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:05.906665087 CET49774443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:05.906672001 CET4434977413.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:06.407526970 CET44349740172.217.18.4192.168.2.4
                                Oct 31, 2024 10:21:06.407608986 CET44349740172.217.18.4192.168.2.4
                                Oct 31, 2024 10:21:06.407666922 CET49740443192.168.2.4172.217.18.4
                                Oct 31, 2024 10:21:06.617124081 CET4434977113.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:06.617464066 CET49771443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:06.617475986 CET4434977113.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:06.617798090 CET4434977113.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:06.618501902 CET49771443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:06.618572950 CET4434977113.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:06.618994951 CET49771443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:06.640348911 CET4434977213.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:06.641083956 CET49772443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:06.641108990 CET4434977213.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:06.641570091 CET4434977213.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:06.642052889 CET49772443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:06.642132044 CET4434977213.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:06.642592907 CET49772443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:06.646913052 CET4434977313.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:06.647334099 CET49773443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:06.647360086 CET4434977313.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:06.648256063 CET4434977313.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:06.648309946 CET49773443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:06.648849010 CET49773443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:06.648904085 CET4434977313.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:06.649032116 CET4434977413.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:06.649179935 CET49773443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:06.649188995 CET4434977313.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:06.649693012 CET49774443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:06.649708033 CET4434977413.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:06.650593996 CET4434977413.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:06.650643110 CET49774443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:06.651129961 CET49774443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:06.651185989 CET4434977413.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:06.651535034 CET49774443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:06.651542902 CET4434977413.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:06.663328886 CET4434977113.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:06.683346987 CET4434977213.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:06.698292017 CET49773443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:06.700648069 CET49774443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:06.745790958 CET4434977113.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:06.745820999 CET4434977113.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:06.745876074 CET4434977113.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:06.745877028 CET49771443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:06.745918036 CET49771443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:06.748869896 CET49771443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:06.748888016 CET4434977113.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:06.770433903 CET4434977213.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:06.770622015 CET4434977213.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:06.770672083 CET49772443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:06.772238970 CET49772443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:06.772264004 CET4434977213.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:06.779441118 CET4434977313.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:06.779609919 CET4434977313.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:06.779663086 CET49773443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:06.782351971 CET49773443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:06.782367945 CET4434977313.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:06.893368959 CET4434977413.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:06.893393993 CET4434977413.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:06.893400908 CET4434977413.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:06.893456936 CET4434977413.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:06.893461943 CET49774443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:06.893500090 CET4434977413.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:06.893516064 CET4434977413.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:06.893527031 CET49774443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:06.893534899 CET49774443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:06.893557072 CET49774443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:06.908683062 CET4434977413.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:06.908698082 CET4434977413.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:06.908751011 CET49774443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:06.908759117 CET4434977413.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:06.908768892 CET49774443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:06.908795118 CET49774443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:06.909620047 CET4434977413.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:06.909672976 CET49774443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:06.909687042 CET4434977413.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:06.909737110 CET49774443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:06.909898043 CET49774443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:06.909910917 CET4434977413.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:07.299712896 CET49740443192.168.2.4172.217.18.4
                                Oct 31, 2024 10:21:07.299740076 CET44349740172.217.18.4192.168.2.4
                                Oct 31, 2024 10:21:09.127805948 CET4972380192.168.2.4199.232.210.172
                                Oct 31, 2024 10:21:09.133299112 CET8049723199.232.210.172192.168.2.4
                                Oct 31, 2024 10:21:09.133349895 CET4972380192.168.2.4199.232.210.172
                                Oct 31, 2024 10:21:14.080763102 CET5305453192.168.2.41.1.1.1
                                Oct 31, 2024 10:21:14.085815907 CET53530541.1.1.1192.168.2.4
                                Oct 31, 2024 10:21:14.085917950 CET5305453192.168.2.41.1.1.1
                                Oct 31, 2024 10:21:14.085952997 CET5305453192.168.2.41.1.1.1
                                Oct 31, 2024 10:21:14.090910912 CET53530541.1.1.1192.168.2.4
                                Oct 31, 2024 10:21:14.681087971 CET53530541.1.1.1192.168.2.4
                                Oct 31, 2024 10:21:14.685322046 CET5305453192.168.2.41.1.1.1
                                Oct 31, 2024 10:21:14.690805912 CET53530541.1.1.1192.168.2.4
                                Oct 31, 2024 10:21:14.690871954 CET5305453192.168.2.41.1.1.1
                                Oct 31, 2024 10:21:38.792916059 CET49736443192.168.2.4185.46.182.62
                                Oct 31, 2024 10:21:38.792944908 CET44349736185.46.182.62192.168.2.4
                                Oct 31, 2024 10:21:45.692980051 CET53057443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:45.693021059 CET4435305713.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:45.693072081 CET53057443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:45.693348885 CET53057443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:45.693361998 CET4435305713.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:46.536396980 CET4435305713.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:46.536468029 CET53057443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:46.537892103 CET53057443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:46.537904978 CET4435305713.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:46.538110018 CET4435305713.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:46.548283100 CET53057443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:46.595324993 CET4435305713.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:46.772104025 CET4435305713.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:46.772125959 CET4435305713.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:46.772144079 CET4435305713.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:46.772185087 CET53057443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:46.772207975 CET4435305713.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:46.772238016 CET53057443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:46.772262096 CET53057443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:46.793344975 CET4435305713.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:46.793365955 CET4435305713.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:46.793405056 CET53057443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:46.793412924 CET4435305713.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:46.793442011 CET53057443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:46.793458939 CET53057443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:46.889452934 CET4435305713.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:46.889467955 CET4435305713.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:46.889503956 CET53057443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:46.889512062 CET4435305713.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:46.889537096 CET53057443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:46.889549017 CET53057443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:46.910001040 CET4435305713.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:46.910018921 CET4435305713.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:46.910060883 CET53057443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:46.910068989 CET4435305713.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:46.910094976 CET53057443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:46.910110950 CET53057443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:46.911487103 CET4435305713.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:46.911513090 CET4435305713.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:46.911542892 CET53057443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:46.911550045 CET4435305713.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:46.911575079 CET53057443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:46.911603928 CET53057443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:47.006134987 CET4435305713.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:47.006153107 CET4435305713.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:47.006196022 CET53057443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:47.006212950 CET4435305713.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:47.006239891 CET53057443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:47.006252050 CET53057443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:47.006563902 CET4435305713.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:47.006581068 CET4435305713.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:47.006614923 CET53057443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:47.006620884 CET4435305713.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:47.006639004 CET53057443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:47.006655931 CET53057443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:47.026072979 CET4435305713.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:47.026089907 CET4435305713.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:47.026144028 CET53057443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:47.026151896 CET4435305713.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:47.026242971 CET53057443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:47.027018070 CET4435305713.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:47.027034044 CET4435305713.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:47.027070999 CET53057443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:47.027077913 CET4435305713.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:47.027102947 CET53057443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:47.027123928 CET53057443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:47.028475046 CET4435305713.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:47.028493881 CET4435305713.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:47.028525114 CET53057443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:47.028532982 CET4435305713.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:47.028561115 CET53057443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:47.028579950 CET53057443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:47.029491901 CET4435305713.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:47.029506922 CET4435305713.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:47.029556036 CET53057443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:47.029561996 CET4435305713.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:47.029603958 CET53057443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:47.068614006 CET4435305713.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:47.068629026 CET4435305713.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:47.068670034 CET53057443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:47.068680048 CET4435305713.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:47.068708897 CET53057443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:47.068726063 CET53057443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:47.123241901 CET4435305713.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:47.123260975 CET4435305713.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:47.123291016 CET4435305713.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:47.123300076 CET53057443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:47.123307943 CET4435305713.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:47.123342991 CET53057443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:47.123469114 CET53057443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:47.123473883 CET4435305713.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:47.123486042 CET53057443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:47.123508930 CET4435305713.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:47.123549938 CET4435305713.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:47.123622894 CET53057443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:47.175887108 CET53058443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:47.175920010 CET4435305813.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:47.176011086 CET53058443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:47.176254034 CET53059443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:47.176279068 CET4435305913.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:47.176327944 CET53059443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:47.177644968 CET53060443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:47.177676916 CET4435306013.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:47.177815914 CET53060443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:47.178409100 CET53061443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:47.178436041 CET4435306113.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:47.178514957 CET53061443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:47.179277897 CET53061443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:47.179292917 CET4435306113.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:47.179408073 CET53058443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:47.179424047 CET4435305813.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:47.179514885 CET53059443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:47.179524899 CET4435305913.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:47.179838896 CET53060443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:47.179853916 CET4435306013.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:47.180702925 CET53062443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:47.180711985 CET4435306213.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:47.180793047 CET53062443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:47.180928946 CET53062443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:47.180941105 CET4435306213.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:47.905744076 CET4435305813.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:47.906991005 CET53058443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:47.906991005 CET53058443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:47.907016039 CET4435305813.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:47.907031059 CET4435305813.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:47.912343979 CET4435306113.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:47.913233995 CET53061443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:47.913233995 CET53061443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:47.913263083 CET4435306113.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:47.913276911 CET4435306113.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:47.925014019 CET4435306213.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:47.925657034 CET53062443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:47.925681114 CET4435306213.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:47.926018000 CET53062443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:47.926023006 CET4435306213.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:47.939784050 CET4435306013.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:47.940721035 CET53060443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:47.940721035 CET53060443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:47.940728903 CET4435306013.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:47.940742016 CET4435306013.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:47.977216005 CET4435305913.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:47.977601051 CET53059443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:47.977622986 CET4435305913.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:47.978097916 CET53059443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:47.978101969 CET4435305913.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:48.034177065 CET4435305813.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:48.034199953 CET4435305813.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:48.034257889 CET4435305813.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:48.034282923 CET53058443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:48.034384966 CET53058443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:48.034523010 CET53058443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:48.034523010 CET53058443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:48.034539938 CET4435305813.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:48.034550905 CET4435305813.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:48.037750959 CET53063443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:48.037782907 CET4435306313.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:48.038240910 CET53063443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:48.038240910 CET53063443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:48.038263083 CET4435306313.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:48.052092075 CET4435306113.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:48.052716970 CET4435306113.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:48.052810907 CET53061443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:48.052810907 CET53061443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:48.052939892 CET53061443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:48.052947998 CET4435306113.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:48.055437088 CET53064443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:48.055469036 CET4435306413.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:48.055706978 CET53064443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:48.055787086 CET53064443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:48.055800915 CET4435306413.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:48.056519032 CET4435306213.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:48.056535006 CET4435306213.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:48.056622982 CET53062443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:48.056638956 CET4435306213.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:48.056663036 CET4435306213.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:48.056705952 CET53062443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:48.056799889 CET53062443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:48.056799889 CET53062443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:48.056905985 CET53062443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:48.056915045 CET4435306213.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:48.059442043 CET53065443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:48.059482098 CET4435306513.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:48.059629917 CET53065443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:48.060286999 CET53065443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:48.060298920 CET4435306513.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:48.074430943 CET4435306013.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:48.074460030 CET4435306013.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:48.074512959 CET4435306013.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:48.074593067 CET53060443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:48.075754881 CET53060443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:48.075754881 CET53060443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:48.075930119 CET53060443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:48.075934887 CET4435306013.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:48.078109980 CET53066443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:48.078120947 CET4435306613.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:48.078483105 CET53066443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:48.078651905 CET53066443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:48.078664064 CET4435306613.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:48.107860088 CET4435305913.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:48.108733892 CET4435305913.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:48.108831882 CET53059443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:48.108833075 CET53059443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:48.108937025 CET53059443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:48.108978033 CET4435305913.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:48.111244917 CET53067443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:48.111274958 CET4435306713.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:48.111435890 CET53067443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:48.111605883 CET53067443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:48.111619949 CET4435306713.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:48.765758038 CET4435306313.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:48.766228914 CET53063443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:48.766259909 CET4435306313.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:48.766690969 CET53063443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:48.766695976 CET4435306313.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:48.796538115 CET4435306413.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:48.796994925 CET53064443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:48.797070026 CET4435306413.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:48.797432899 CET53064443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:48.797450066 CET4435306413.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:48.801781893 CET4435306513.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:48.802094936 CET53065443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:48.802114010 CET4435306513.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:48.802448988 CET53065443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:48.802453041 CET4435306513.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:48.819943905 CET4435306613.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:48.820261002 CET53066443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:48.820291996 CET4435306613.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:48.820631027 CET53066443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:48.820641041 CET4435306613.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:48.839021921 CET4435306713.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:48.840396881 CET53067443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:48.840404987 CET4435306713.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:48.840766907 CET53067443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:48.840771914 CET4435306713.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:48.895241976 CET4435306313.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:48.895498991 CET4435306313.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:48.895550966 CET53063443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:48.895651102 CET53063443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:48.895673037 CET4435306313.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:48.895687103 CET53063443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:48.895692110 CET4435306313.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:48.898171902 CET53068443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:48.898204088 CET4435306813.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:48.898339987 CET53068443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:48.898467064 CET53068443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:48.898478985 CET4435306813.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:48.926901102 CET4435306413.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:48.927134991 CET4435306413.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:48.927197933 CET53064443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:48.927278996 CET53064443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:48.927279949 CET53064443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:48.927328110 CET4435306413.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:48.927350044 CET4435306413.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:48.930840015 CET53069443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:48.930951118 CET4435306913.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:48.931031942 CET53069443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:48.931230068 CET53069443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:48.931266069 CET4435306913.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:48.933549881 CET4435306513.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:48.933593035 CET4435306513.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:48.933676004 CET53065443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:48.933738947 CET53065443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:48.933753014 CET4435306513.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:48.933763027 CET53065443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:48.933769941 CET4435306513.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:48.935558081 CET53070443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:48.935571909 CET4435307013.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:48.935817003 CET53070443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:48.935923100 CET53070443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:48.935926914 CET4435307013.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:48.952882051 CET4435306613.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:48.953135014 CET4435306613.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:48.953196049 CET53066443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:48.953322887 CET53066443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:48.953322887 CET53066443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:48.953339100 CET4435306613.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:48.953357935 CET4435306613.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:48.955185890 CET53071443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:48.955213070 CET4435307113.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:48.955302000 CET53071443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:48.955430984 CET53071443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:48.955456018 CET4435307113.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:48.968193054 CET4435306713.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:48.968539953 CET4435306713.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:48.968746901 CET53067443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:48.968769073 CET53067443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:48.968775988 CET4435306713.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:48.968785048 CET53067443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:48.968789101 CET4435306713.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:48.970638037 CET53072443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:48.970655918 CET4435307213.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:48.970896006 CET53072443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:48.971008062 CET53072443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:48.971012115 CET4435307213.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:49.661037922 CET4435307013.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:49.661465883 CET53070443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:49.661499023 CET4435307013.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:49.661866903 CET53070443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:49.661874056 CET4435307013.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:49.668323040 CET4435306913.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:49.668723106 CET53069443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:49.668782949 CET4435306913.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:49.669184923 CET53069443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:49.669200897 CET4435306913.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:49.671361923 CET4435306813.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:49.671657085 CET53068443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:49.671669960 CET4435306813.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:49.672013998 CET53068443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:49.672018051 CET4435306813.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:49.684551954 CET4435307113.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:49.684952974 CET53071443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:49.685030937 CET4435307113.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:49.685317039 CET53071443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:49.685331106 CET4435307113.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:49.737863064 CET4435307213.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:49.738312960 CET53072443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:49.738326073 CET4435307213.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:49.738712072 CET53072443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:49.738718987 CET4435307213.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:49.789004087 CET4435307013.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:49.789119959 CET4435307013.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:49.789174080 CET53070443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:49.789367914 CET53070443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:49.789381981 CET4435307013.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:49.789395094 CET53070443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:49.789400101 CET4435307013.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:49.792092085 CET53073443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:49.792134047 CET4435307313.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:49.792205095 CET53073443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:49.792598009 CET53073443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:49.792618990 CET4435307313.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:49.807867050 CET4435306813.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:49.807977915 CET4435306813.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:49.808026075 CET53068443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:49.808100939 CET53068443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:49.808104992 CET4435306813.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:49.808114052 CET53068443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:49.808116913 CET4435306813.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:49.810410023 CET53074443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:49.810448885 CET4435307413.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:49.810523033 CET53074443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:49.810753107 CET53074443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:49.810769081 CET4435307413.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:49.814651012 CET4435307113.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:49.814780951 CET4435307113.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:49.814857006 CET53071443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:49.814954996 CET53071443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:49.814954996 CET53071443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:49.815001011 CET4435307113.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:49.815053940 CET4435307113.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:49.816932917 CET53075443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:49.816946983 CET4435307513.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:49.817014933 CET53075443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:49.817127943 CET53075443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:49.817132950 CET4435307513.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:49.817257881 CET4435306913.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:49.817408085 CET4435306913.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:49.817585945 CET53069443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:49.817622900 CET53069443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:49.817622900 CET53069443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:49.817639112 CET4435306913.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:49.817660093 CET4435306913.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:49.819458008 CET53076443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:49.819509029 CET4435307613.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:49.819575071 CET53076443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:49.819741964 CET53076443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:49.819768906 CET4435307613.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:49.873655081 CET4435307213.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:49.874289989 CET4435307213.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:49.874412060 CET53072443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:49.874437094 CET53072443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:49.874450922 CET4435307213.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:49.874490976 CET53072443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:49.874497890 CET4435307213.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:49.877038956 CET53077443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:49.877068996 CET4435307713.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:49.877157927 CET53077443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:49.877310991 CET53077443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:49.877324104 CET4435307713.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:50.700906038 CET4435307413.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:50.701348066 CET53074443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:50.701364040 CET4435307413.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:50.701787949 CET53074443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:50.701793909 CET4435307413.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:50.702033997 CET4435307613.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:50.702378035 CET53076443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:50.702400923 CET4435307613.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:50.702703953 CET53076443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:50.702708006 CET4435307613.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:50.703700066 CET4435307313.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:50.703809977 CET4435307513.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:50.703934908 CET4435307713.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:50.704083920 CET53073443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:50.704099894 CET4435307313.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:50.704214096 CET53075443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:50.704221010 CET4435307513.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:50.704587936 CET53075443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:50.704591036 CET4435307513.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:50.704799891 CET53073443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:50.704804897 CET4435307313.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:50.704832077 CET53077443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:50.704858065 CET4435307713.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:50.705162048 CET53077443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:50.705168009 CET4435307713.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:50.830398083 CET4435307613.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:50.830466032 CET4435307613.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:50.830530882 CET53076443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:50.830704927 CET53076443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:50.830724955 CET4435307613.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:50.830734968 CET53076443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:50.830740929 CET4435307613.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:50.832114935 CET4435307513.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:50.832798004 CET4435307513.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:50.832865000 CET53075443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:50.832901001 CET53075443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:50.832921982 CET4435307513.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:50.832942009 CET53075443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:50.832947969 CET4435307513.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:50.833750963 CET53078443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:50.833775043 CET4435307813.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:50.833836079 CET53078443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:50.834069967 CET53078443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:50.834080935 CET4435307813.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:50.834480047 CET4435307313.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:50.834490061 CET4435307713.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:50.834543943 CET4435307313.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:50.834568977 CET4435307713.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:50.834614992 CET53073443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:50.834656000 CET53077443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:50.834657907 CET53073443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:50.834657907 CET53073443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:50.834664106 CET4435307313.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:50.834671021 CET4435307313.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:50.835437059 CET53077443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:50.835455894 CET4435307713.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:50.835489035 CET53077443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:50.835494995 CET4435307713.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:50.836075068 CET53079443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:50.836100101 CET4435307913.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:50.836234093 CET53079443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:50.836638927 CET53079443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:50.836652994 CET4435307913.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:50.837270021 CET4435307413.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:50.837388039 CET4435307413.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:50.837440014 CET53074443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:50.837603092 CET53074443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:50.837614059 CET4435307413.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:50.837701082 CET53080443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:50.837750912 CET4435308013.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:50.837812901 CET53080443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:50.838089943 CET53080443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:50.838105917 CET4435308013.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:50.838273048 CET53081443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:50.838325024 CET4435308113.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:50.838392019 CET53081443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:50.838510990 CET53081443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:50.838520050 CET4435308113.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:50.840176105 CET53082443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:50.840187073 CET4435308213.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:50.840245962 CET53082443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:50.840359926 CET53082443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:50.840370893 CET4435308213.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:51.565589905 CET4435307913.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:51.566040993 CET53079443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:51.566061020 CET4435307913.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:51.566488028 CET53079443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:51.566493034 CET4435307913.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:51.567528009 CET4435308213.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:51.567821980 CET53082443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:51.567852974 CET4435308213.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:51.567920923 CET4435308013.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:51.568166018 CET53080443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:51.568166971 CET53082443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:51.568178892 CET4435308013.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:51.568192005 CET4435308213.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:51.568573952 CET53080443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:51.568579912 CET4435308013.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:51.571086884 CET4435307813.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:51.571340084 CET53078443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:51.571362019 CET4435307813.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:51.571679115 CET53078443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:51.571683884 CET4435307813.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:51.693670988 CET4435307913.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:51.693886995 CET4435307913.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:51.696258068 CET53079443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:51.696474075 CET53079443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:51.696474075 CET53079443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:51.696489096 CET4435307913.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:51.696499109 CET4435307913.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:51.697534084 CET4435308213.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:51.697798014 CET4435308013.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:51.697916031 CET4435308213.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:51.697984934 CET53082443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:51.698483944 CET4435308013.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:51.698632002 CET53080443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:51.705781937 CET4435307813.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:51.705884933 CET4435307813.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:51.705962896 CET53078443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:51.706424952 CET53082443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:51.706424952 CET53082443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:51.706446886 CET4435308213.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:51.706459045 CET4435308213.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:51.852910042 CET53078443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:51.852948904 CET4435307813.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:51.853038073 CET53078443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:51.853044033 CET4435307813.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:51.872539997 CET53080443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:51.872539997 CET53080443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:51.872582912 CET4435308013.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:51.872597933 CET4435308013.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:51.877620935 CET53084443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:51.877661943 CET4435308413.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:51.878089905 CET53085443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:51.878122091 CET4435308513.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:51.878145933 CET53084443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:51.878268003 CET53085443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:51.879173040 CET53086443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:51.879180908 CET4435308613.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:51.879518986 CET53086443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:51.880003929 CET53084443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:51.880017042 CET4435308413.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:51.880038977 CET53087443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:51.880047083 CET4435308713.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:51.880390882 CET53085443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:51.880402088 CET4435308513.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:51.880460978 CET53087443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:51.880798101 CET53087443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:51.880810022 CET4435308713.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:51.881613016 CET53086443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:51.881627083 CET4435308613.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:52.606009960 CET4435308713.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:52.606581926 CET53087443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:52.606596947 CET4435308713.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:52.607004881 CET53087443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:52.607011080 CET4435308713.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:52.607526064 CET4435308413.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:52.607727051 CET4435308513.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:52.607832909 CET53084443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:52.607856035 CET4435308413.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:52.608074903 CET53085443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:52.608081102 CET4435308513.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:52.608176947 CET53084443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:52.608181953 CET4435308413.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:52.608434916 CET53085443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:52.608438969 CET4435308513.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:52.692260981 CET4435308113.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:52.692703962 CET53081443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:52.692729950 CET4435308113.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:52.693130016 CET53081443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:52.693135977 CET4435308113.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:52.734560966 CET4435308713.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:52.734734058 CET4435308713.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:52.734787941 CET53087443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:52.734940052 CET53087443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:52.734950066 CET4435308713.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:52.734966993 CET53087443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:52.734977007 CET4435308713.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:52.735460043 CET4435308413.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:52.735656023 CET4435308413.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:52.735709906 CET53084443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:52.735867023 CET53084443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:52.735882998 CET4435308413.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:52.735893965 CET53084443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:52.735901117 CET4435308413.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:52.736659050 CET4435308513.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:52.736720085 CET4435308513.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:52.736764908 CET53085443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:52.737176895 CET53085443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:52.737180948 CET4435308513.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:52.737191916 CET53085443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:52.737196922 CET4435308513.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:52.738653898 CET53088443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:52.738679886 CET4435308813.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:52.738730907 CET53088443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:52.738872051 CET53089443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:52.738920927 CET4435308913.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:52.738974094 CET53089443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:52.739062071 CET53088443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:52.739073038 CET4435308813.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:52.739154100 CET53089443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:52.739162922 CET4435308913.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:52.739666939 CET53090443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:52.739676952 CET4435309013.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:52.739734888 CET53090443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:52.739876032 CET53090443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:52.739882946 CET4435309013.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:52.823709965 CET4435308113.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:52.823846102 CET4435308113.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:52.823894978 CET53081443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:52.824589014 CET53081443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:52.824603081 CET4435308113.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:52.831101894 CET53091443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:52.831123114 CET4435309113.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:52.831209898 CET53091443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:52.831332922 CET53091443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:52.831338882 CET4435309113.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:53.468765020 CET4435309013.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:53.469521999 CET53090443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:53.469553947 CET4435309013.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:53.470207930 CET53090443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:53.470222950 CET4435309013.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:53.479660034 CET4435308813.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:53.481206894 CET4435308913.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:53.502413034 CET53088443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:53.502449036 CET4435308813.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:53.503418922 CET53088443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:53.503434896 CET4435308813.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:53.503895044 CET53089443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:53.503931999 CET4435308913.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:53.504234076 CET53089443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:53.504240990 CET4435308913.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:53.561410904 CET4435309113.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:53.562421083 CET53091443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:53.562433958 CET4435309113.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:53.565603018 CET53091443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:53.565609932 CET4435309113.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:53.604782104 CET4435309013.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:53.604867935 CET4435309013.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:53.605000973 CET53090443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:53.605308056 CET53090443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:53.605335951 CET4435309013.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:53.605364084 CET53090443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:53.605372906 CET4435309013.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:53.608503103 CET53092443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:53.608541012 CET4435309213.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:53.608747959 CET53092443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:53.608747959 CET53092443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:53.608773947 CET4435309213.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:53.641897917 CET4435308813.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:53.642169952 CET4435308813.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:53.642760038 CET53088443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:53.642803907 CET53088443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:53.642803907 CET53088443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:53.642823935 CET4435308813.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:53.642829895 CET4435308813.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:53.642849922 CET4435308913.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:53.642940998 CET4435308913.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:53.643125057 CET53089443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:53.644323111 CET53089443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:53.644323111 CET53089443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:53.644350052 CET4435308913.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:53.644361973 CET4435308913.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:53.647474051 CET53093443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:53.647514105 CET4435309313.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:53.648020029 CET53093443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:53.648477077 CET53094443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:53.648513079 CET4435309413.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:53.648623943 CET53094443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:53.648701906 CET53093443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:53.648715019 CET4435309313.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:53.648946047 CET53094443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:53.648956060 CET4435309413.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:53.691477060 CET4435309113.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:53.691648006 CET4435309113.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:53.693136930 CET53091443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:53.693136930 CET53091443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:53.693205118 CET53091443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:53.693211079 CET4435309113.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:53.697608948 CET53095443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:53.697619915 CET4435309513.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:53.697691917 CET53095443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:53.698829889 CET53095443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:53.698843002 CET4435309513.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:53.779706955 CET49736443192.168.2.4185.46.182.62
                                Oct 31, 2024 10:21:53.779793024 CET44349736185.46.182.62192.168.2.4
                                Oct 31, 2024 10:21:53.779957056 CET44349736185.46.182.62192.168.2.4
                                Oct 31, 2024 10:21:53.779975891 CET49736443192.168.2.4185.46.182.62
                                Oct 31, 2024 10:21:53.780040026 CET49736443192.168.2.4185.46.182.62
                                Oct 31, 2024 10:21:54.344701052 CET4435309213.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:54.357492924 CET53092443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:54.357564926 CET4435309213.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:54.369591951 CET53092443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:54.369611979 CET4435309213.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:54.378364086 CET4435309313.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:54.379637003 CET4435309413.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:54.392678976 CET53093443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:54.392699003 CET4435309313.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:54.394010067 CET53093443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:54.394013882 CET4435309313.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:54.394774914 CET53094443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:54.394795895 CET4435309413.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:54.395875931 CET53094443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:54.395888090 CET4435309413.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:54.423897982 CET4435309513.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:54.424226999 CET53095443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:54.424237013 CET4435309513.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:54.425324917 CET53095443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:54.425331116 CET4435309513.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:54.496676922 CET4435309213.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:54.496750116 CET4435309213.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:54.496797085 CET53092443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:54.498752117 CET53092443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:54.498768091 CET4435309213.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:54.498792887 CET53092443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:54.498797894 CET4435309213.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:54.505434036 CET53096443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:54.505541086 CET4435309613.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:54.505603075 CET53096443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:54.506019115 CET53096443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:54.506053925 CET4435309613.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:54.520441055 CET4435309313.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:54.520494938 CET4435309313.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:54.520536900 CET53093443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:54.522187948 CET4435309413.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:54.522285938 CET4435309413.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:54.522327900 CET53094443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:54.534847975 CET53093443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:54.534858942 CET4435309313.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:54.536581993 CET53094443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:54.536596060 CET4435309413.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:54.545759916 CET53097443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:54.545795918 CET4435309713.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:54.545870066 CET53097443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:54.547231913 CET53097443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:54.547249079 CET4435309713.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:54.548288107 CET53098443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:54.548331976 CET4435309813.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:54.548393011 CET53098443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:54.548784018 CET53098443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:54.548809052 CET4435309813.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:54.552764893 CET4435309513.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:54.553045034 CET4435309513.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:54.553095102 CET53095443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:54.553145885 CET53095443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:54.553149939 CET4435309513.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:54.553162098 CET53095443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:54.553165913 CET4435309513.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:54.558120012 CET53099443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:54.558134079 CET4435309913.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:54.558197021 CET53099443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:54.559374094 CET53099443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:54.559389114 CET4435309913.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:54.671546936 CET4435308613.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:54.673135996 CET53086443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:54.673209906 CET4435308613.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:54.674009085 CET53086443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:54.674014091 CET4435308613.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:54.800549030 CET4435308613.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:54.800909996 CET4435308613.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:54.800967932 CET53086443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:54.801048040 CET53086443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:54.801063061 CET4435308613.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:54.801103115 CET53086443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:54.801107883 CET4435308613.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:54.806163073 CET53100443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:54.806193113 CET4435310013.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:54.806265116 CET53100443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:54.806600094 CET53100443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:54.806615114 CET4435310013.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:55.256798029 CET4435309613.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:55.257282019 CET53096443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:55.257320881 CET4435309613.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:55.257828951 CET53096443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:55.257838011 CET4435309613.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:55.289858103 CET4435309813.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:55.290436029 CET53098443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:55.290477037 CET4435309813.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:55.290832996 CET53098443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:55.290838957 CET4435309813.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:55.294312954 CET4435309713.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:55.294640064 CET53097443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:55.294668913 CET4435309713.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:55.295135021 CET53097443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:55.295140982 CET4435309713.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:55.312005997 CET4435309913.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:55.312716007 CET53099443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:55.312716007 CET53099443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:55.312736034 CET4435309913.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:55.312746048 CET4435309913.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:55.389341116 CET4435309613.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:55.389610052 CET4435309613.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:55.389724016 CET53096443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:55.389724016 CET53096443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:55.390023947 CET53096443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:55.390048027 CET4435309613.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:55.392316103 CET53101443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:55.392352104 CET4435310113.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:55.392548084 CET53101443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:55.392604113 CET53101443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:55.392611980 CET4435310113.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:55.429553032 CET4435309713.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:55.429725885 CET4435309713.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:55.429826975 CET53097443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:55.429826975 CET53097443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:55.429867983 CET53097443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:55.429888010 CET4435309713.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:55.430170059 CET4435309813.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:55.430372000 CET4435309813.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:55.430604935 CET53098443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:55.430707932 CET53098443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:55.430707932 CET53098443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:55.430728912 CET4435309813.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:55.430742025 CET4435309813.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:55.432351112 CET53102443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:55.432374954 CET4435310213.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:55.432645082 CET53102443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:55.432881117 CET53103443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:55.432894945 CET4435310313.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:55.433048964 CET53102443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:55.433063984 CET4435310213.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:55.433110952 CET53103443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:55.433259010 CET53103443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:55.433271885 CET4435310313.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:55.442405939 CET4435309913.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:55.442477942 CET4435309913.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:55.442614079 CET53099443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:55.442614079 CET53099443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:55.442614079 CET53099443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:55.444598913 CET53104443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:55.444636106 CET4435310413.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:55.444816113 CET53104443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:55.444891930 CET53104443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:55.444905996 CET4435310413.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:55.524079084 CET4435310013.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:55.524960995 CET53100443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:55.524960995 CET53100443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:55.524983883 CET4435310013.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:55.524997950 CET4435310013.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:55.591483116 CET53105443192.168.2.4216.58.206.36
                                Oct 31, 2024 10:21:55.591516018 CET44353105216.58.206.36192.168.2.4
                                Oct 31, 2024 10:21:55.591770887 CET53105443192.168.2.4216.58.206.36
                                Oct 31, 2024 10:21:55.593601942 CET53105443192.168.2.4216.58.206.36
                                Oct 31, 2024 10:21:55.593616962 CET44353105216.58.206.36192.168.2.4
                                Oct 31, 2024 10:21:55.651478052 CET4435310013.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:55.651561022 CET4435310013.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:55.651941061 CET53100443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:55.652236938 CET53100443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:55.652236938 CET53100443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:55.652254105 CET4435310013.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:55.652261019 CET4435310013.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:55.660902023 CET53106443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:55.660942078 CET4435310613.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:55.661689043 CET53106443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:55.661990881 CET53106443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:55.662008047 CET4435310613.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:55.745405912 CET53099443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:55.745434046 CET4435309913.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:56.104798079 CET4972480192.168.2.4199.232.210.172
                                Oct 31, 2024 10:21:56.320902109 CET8049724199.232.210.172192.168.2.4
                                Oct 31, 2024 10:21:56.320965052 CET4972480192.168.2.4199.232.210.172
                                Oct 31, 2024 10:21:56.433135986 CET44353105216.58.206.36192.168.2.4
                                Oct 31, 2024 10:21:56.433423996 CET53105443192.168.2.4216.58.206.36
                                Oct 31, 2024 10:21:56.433442116 CET44353105216.58.206.36192.168.2.4
                                Oct 31, 2024 10:21:56.433902979 CET44353105216.58.206.36192.168.2.4
                                Oct 31, 2024 10:21:56.434195995 CET53105443192.168.2.4216.58.206.36
                                Oct 31, 2024 10:21:56.434310913 CET44353105216.58.206.36192.168.2.4
                                Oct 31, 2024 10:21:56.447510004 CET4435310613.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:56.447514057 CET4435310213.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:56.447586060 CET4435310113.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:56.448005915 CET53106443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:56.448034048 CET4435310613.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:56.448134899 CET53102443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:56.448160887 CET4435310213.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:56.448594093 CET53106443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:56.448601007 CET4435310613.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:56.448693991 CET53101443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:56.448709011 CET4435310113.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:56.449054003 CET53101443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:56.449059010 CET4435310113.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:56.449166059 CET53102443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:56.449171066 CET4435310213.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:56.450964928 CET4435310313.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:56.451267958 CET53103443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:56.451282978 CET4435310313.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:56.451582909 CET53103443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:56.451586962 CET4435310313.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:56.454276085 CET4435310413.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:56.454586983 CET53104443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:56.454602957 CET4435310413.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:56.454999924 CET53104443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:56.455005884 CET4435310413.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:56.479643106 CET53105443192.168.2.4216.58.206.36
                                Oct 31, 2024 10:21:56.576987982 CET4435310213.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:56.577032089 CET4435310613.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:56.577096939 CET4435310613.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:56.577147007 CET53106443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:56.577197075 CET4435310213.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:56.577286959 CET53102443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:56.577317953 CET53106443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:56.577317953 CET53106443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:56.577341080 CET53102443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:56.577341080 CET4435310613.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:56.577352047 CET4435310213.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:56.577353001 CET4435310613.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:56.577361107 CET53102443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:56.577366114 CET4435310213.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:56.578480005 CET4435310113.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:56.578577995 CET4435310113.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:56.578629971 CET53101443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:56.578912973 CET53101443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:56.578922033 CET4435310113.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:56.579052925 CET53101443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:56.579057932 CET4435310113.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:56.580514908 CET53107443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:56.580568075 CET4435310713.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:56.580593109 CET53108443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:56.580607891 CET4435310813.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:56.580626965 CET53107443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:56.580653906 CET53108443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:56.580817938 CET53107443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:56.580835104 CET4435310713.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:56.580893993 CET53108443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:56.580904961 CET4435310813.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:56.581653118 CET53109443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:56.581667900 CET4435310913.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:56.581726074 CET53109443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:56.581855059 CET53109443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:56.581864119 CET4435310913.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:56.591896057 CET4435310413.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:56.592008114 CET4435310413.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:56.592102051 CET53104443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:56.592197895 CET53104443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:56.592205048 CET4435310413.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:56.592237949 CET53104443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:56.592245102 CET4435310413.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:56.594188929 CET53110443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:56.594197035 CET4435311013.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:56.594265938 CET53110443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:56.594353914 CET53110443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:56.594364882 CET4435311013.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:56.609697104 CET4435310313.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:56.609777927 CET4435310313.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:56.609853983 CET53103443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:56.612178087 CET53103443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:56.612183094 CET4435310313.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:56.612193108 CET53103443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:56.612195969 CET4435310313.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:56.614629984 CET53111443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:56.614639044 CET4435311113.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:56.614706993 CET53111443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:56.614828110 CET53111443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:56.614839077 CET4435311113.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:57.305191040 CET4435310713.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:57.305670023 CET53107443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:57.305730104 CET4435310713.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:57.306169033 CET53107443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:57.306183100 CET4435310713.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:57.310110092 CET4435310913.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:57.310409069 CET53109443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:57.310436964 CET4435310913.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:57.310741901 CET53109443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:57.310745955 CET4435310913.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:57.311578989 CET4435310813.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:57.311948061 CET53108443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:57.311975002 CET4435310813.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:57.312284946 CET53108443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:57.312289953 CET4435310813.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:57.337564945 CET4435311013.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:57.338228941 CET53110443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:57.338228941 CET53110443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:57.338239908 CET4435311013.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:57.338255882 CET4435311013.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:57.353598118 CET4435311113.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:57.353913069 CET53111443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:57.353921890 CET4435311113.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:57.354341984 CET53111443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:57.354346037 CET4435311113.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:57.435393095 CET4435310713.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:57.435501099 CET4435310713.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:57.435724974 CET53107443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:57.435724974 CET53107443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:57.436817884 CET53107443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:57.436835051 CET4435310713.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:57.438235044 CET4435310913.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:57.438400030 CET53112443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:57.438430071 CET4435311213.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:57.438483953 CET4435310913.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:57.438507080 CET53112443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:57.438616991 CET53112443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:57.438630104 CET4435311213.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:57.438659906 CET53109443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:57.438678980 CET53109443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:57.438678980 CET53109443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:57.438689947 CET4435310913.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:57.438698053 CET4435310913.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:57.440527916 CET53113443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:57.440558910 CET4435311313.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:57.440746069 CET53113443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:57.440746069 CET53113443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:57.440767050 CET4435311313.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:57.441643953 CET4435310813.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:57.441946983 CET4435310813.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:57.442030907 CET53108443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:57.442030907 CET53108443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:57.442086935 CET53108443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:57.442102909 CET4435310813.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:57.443912983 CET53114443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:57.443923950 CET4435311413.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:57.444106102 CET53114443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:57.444106102 CET53114443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:57.444124937 CET4435311413.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:57.467847109 CET4435311013.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:57.468081951 CET4435311013.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:57.468151093 CET53110443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:57.468151093 CET53110443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:57.468164921 CET53110443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:57.468168974 CET4435311013.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:57.469995022 CET53115443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:57.470004082 CET4435311513.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:57.470166922 CET53115443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:57.470166922 CET53115443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:57.470177889 CET4435311513.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:57.483437061 CET4435311113.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:57.483612061 CET4435311113.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:57.483685970 CET53111443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:57.483685970 CET53111443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:57.484097958 CET53111443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:57.484102964 CET4435311113.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:57.485831022 CET53116443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:57.485862017 CET4435311613.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:57.486021996 CET53116443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:57.486021996 CET53116443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:57.486044884 CET4435311613.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:58.167581081 CET4435311213.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:58.168564081 CET53112443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:58.168564081 CET53112443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:58.168623924 CET4435311213.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:58.168653011 CET4435311213.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:58.194703102 CET4435311313.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:58.195045948 CET53113443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:58.195066929 CET4435311313.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:58.195455074 CET53113443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:58.195461035 CET4435311313.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:58.197823048 CET4435311513.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:58.198575974 CET53115443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:58.198575974 CET53115443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:58.198582888 CET4435311513.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:58.198595047 CET4435311513.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:58.211752892 CET4435311613.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:58.212408066 CET53116443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:58.212408066 CET53116443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:58.212439060 CET4435311613.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:58.212449074 CET4435311613.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:58.216156960 CET4435311413.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:58.218112946 CET53114443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:58.218153954 CET4435311413.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:58.218518019 CET53114443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:58.218529940 CET4435311413.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:58.300333023 CET4435311213.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:58.300630093 CET4435311213.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:58.300896883 CET53112443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:58.300954103 CET53112443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:58.300954103 CET53112443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:58.300990105 CET4435311213.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:58.301013947 CET4435311213.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:58.305610895 CET53117443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:58.305665970 CET4435311713.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:58.310533047 CET53117443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:58.312740088 CET53117443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:58.312753916 CET4435311713.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:58.327796936 CET4435311313.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:58.328066111 CET4435311313.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:58.328177929 CET53113443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:58.328177929 CET53113443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:58.328212976 CET53113443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:58.328233957 CET4435311313.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:58.328331947 CET4435311513.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:58.328440905 CET4435311513.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:58.328552008 CET53115443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:58.328675985 CET53115443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:58.328680038 CET4435311513.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:58.328768015 CET53115443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:58.328773022 CET4435311513.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:58.330884933 CET53118443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:58.330909014 CET4435311813.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:58.330934048 CET53119443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:58.330950022 CET4435311913.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:58.330984116 CET53118443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:58.331005096 CET53119443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:58.331104994 CET53118443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:58.331119061 CET4435311813.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:58.331187963 CET53119443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:58.331196070 CET4435311913.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:58.340501070 CET4435311613.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:58.340831995 CET4435311613.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:58.340881109 CET53116443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:58.340902090 CET53116443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:58.340909958 CET4435311613.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:58.340919971 CET53116443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:58.340924025 CET4435311613.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:58.342827082 CET53120443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:58.342880011 CET4435312013.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:58.342951059 CET53120443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:58.343072891 CET53120443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:58.343103886 CET4435312013.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:58.353102922 CET4435311413.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:58.353154898 CET4435311413.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:58.353214025 CET53114443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:58.353295088 CET53114443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:58.353295088 CET53114443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:58.353315115 CET4435311413.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:58.353326082 CET4435311413.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:58.355178118 CET53121443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:58.355200052 CET4435312113.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:58.355273008 CET53121443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:58.355411053 CET53121443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:58.355422974 CET4435312113.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:59.042361975 CET4435311713.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:59.043768883 CET53117443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:59.043802023 CET4435311713.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:59.044583082 CET53117443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:59.044589996 CET4435311713.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:59.074006081 CET4435311813.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:59.076716900 CET4435311913.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:59.081001043 CET53118443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:59.081032991 CET4435311813.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:59.081993103 CET53118443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:59.082000971 CET4435311813.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:59.082268953 CET4435312013.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:59.082699060 CET53120443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:59.082731009 CET4435312013.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:59.083422899 CET53120443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:59.083431005 CET4435312013.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:59.083919048 CET53119443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:59.083941936 CET4435311913.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:59.084598064 CET53119443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:59.084603071 CET4435311913.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:59.097141027 CET4435312113.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:59.097784042 CET53121443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:59.097796917 CET4435312113.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:59.098495007 CET53121443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:59.098500013 CET4435312113.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:59.170520067 CET4435311713.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:59.170737982 CET4435311713.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:59.170914888 CET53117443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:59.180089951 CET53117443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:59.180111885 CET4435311713.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:59.180124044 CET53117443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:59.180130959 CET4435311713.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:59.208769083 CET4435311813.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:59.208939075 CET4435311813.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:59.209002972 CET53118443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:59.210791111 CET4435311913.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:59.211509943 CET4435311913.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:59.211570978 CET53119443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:59.213402033 CET4435312013.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:59.213465929 CET4435312013.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:59.213532925 CET53120443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:59.216947079 CET53118443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:59.216967106 CET4435311813.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:59.216976881 CET53118443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:59.216983080 CET4435311813.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:59.218766928 CET53119443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:59.218786001 CET4435311913.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:59.218813896 CET53119443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:59.218820095 CET4435311913.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:59.220098019 CET53120443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:59.220158100 CET4435312013.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:59.230326891 CET4435312113.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:59.230799913 CET4435312113.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:59.230906963 CET53121443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:59.244700909 CET53122443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:59.244752884 CET4435312213.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:59.244826078 CET53122443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:59.245378017 CET53121443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:59.245395899 CET4435312113.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:59.245408058 CET53121443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:59.245414019 CET4435312113.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:59.257299900 CET53122443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:59.257329941 CET4435312213.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:59.294929028 CET53123443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:59.294971943 CET4435312313.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:59.295089960 CET53123443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:59.296071053 CET53124443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:59.296107054 CET4435312413.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:59.296180964 CET53124443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:59.300180912 CET53125443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:59.300209999 CET4435312513.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:59.300267935 CET53125443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:59.301029921 CET53126443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:59.301038027 CET4435312613.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:59.301136971 CET53126443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:59.301383018 CET53123443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:59.301395893 CET4435312313.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:59.301776886 CET53124443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:59.301785946 CET4435312413.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:59.303256989 CET53125443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:59.303265095 CET4435312513.107.246.45192.168.2.4
                                Oct 31, 2024 10:21:59.303527117 CET53126443192.168.2.413.107.246.45
                                Oct 31, 2024 10:21:59.303534985 CET4435312613.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:01.009443998 CET4435312213.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:01.009896994 CET53122443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:01.009967089 CET4435312213.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:01.010163069 CET4435312413.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:01.010171890 CET4435312613.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:01.010324001 CET53122443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:01.010344028 CET4435312213.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:01.010479927 CET53124443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:01.010494947 CET4435312413.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:01.010653019 CET53126443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:01.010664940 CET4435312613.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:01.010673046 CET4435312313.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:01.010844946 CET4435312513.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:01.010883093 CET53124443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:01.010886908 CET4435312413.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:01.011365891 CET53126443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:01.011368990 CET4435312613.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:01.011626005 CET53123443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:01.011637926 CET4435312313.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:01.011986971 CET53123443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:01.011991024 CET4435312313.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:01.012346983 CET53125443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:01.012402058 CET4435312513.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:01.012762070 CET53125443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:01.012775898 CET4435312513.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:01.135900974 CET4435312213.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:01.136096001 CET4435312213.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:01.136164904 CET53122443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:01.136254072 CET53122443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:01.136254072 CET53122443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:01.136291027 CET4435312213.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:01.136317015 CET4435312213.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:01.139012098 CET53127443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:01.139091969 CET4435312713.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:01.139162064 CET53127443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:01.139364958 CET53127443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:01.139396906 CET4435312713.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:01.140156031 CET4435312413.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:01.140558958 CET4435312413.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:01.140603065 CET53124443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:01.140697002 CET53124443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:01.140697002 CET53124443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:01.140708923 CET4435312413.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:01.140717030 CET4435312413.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:01.142081976 CET4435312313.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:01.142160892 CET4435312313.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:01.142302990 CET4435312613.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:01.142354965 CET4435312613.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:01.142379045 CET53123443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:01.142395020 CET53126443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:01.142546892 CET53123443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:01.142559052 CET4435312313.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:01.142570019 CET53123443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:01.142575026 CET4435312313.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:01.142632008 CET53128443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:01.142651081 CET53126443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:01.142654896 CET4435312613.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:01.142656088 CET4435312813.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:01.142666101 CET53126443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:01.142668962 CET4435312613.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:01.142729044 CET53128443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:01.142808914 CET53128443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:01.142827034 CET4435312813.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:01.144821882 CET53129443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:01.144869089 CET4435312513.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:01.144903898 CET4435312913.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:01.144942045 CET53130443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:01.144953966 CET4435313013.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:01.144969940 CET4435312513.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:01.144993067 CET53129443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:01.145019054 CET53130443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:01.145054102 CET53125443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:01.145139933 CET53130443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:01.145160913 CET4435313013.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:01.145226955 CET53129443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:01.145266056 CET4435312913.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:01.145338058 CET53125443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:01.145338058 CET53125443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:01.145363092 CET4435312513.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:01.145385027 CET4435312513.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:01.147161007 CET53131443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:01.147185087 CET4435313113.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:01.147253990 CET53131443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:01.147352934 CET53131443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:01.147377014 CET4435313113.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:01.869709015 CET4435313013.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:01.870378971 CET53130443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:01.870397091 CET4435313013.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:01.871176958 CET53130443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:01.871181011 CET4435313013.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:01.891004086 CET4435313113.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:01.891429901 CET53131443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:01.891467094 CET4435313113.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:01.891844034 CET4435312913.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:01.892210007 CET53131443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:01.892224073 CET4435313113.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:01.892651081 CET53129443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:01.892666101 CET4435312913.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:01.893532038 CET53129443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:01.893542051 CET4435312913.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:01.894568920 CET4435312813.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:01.894963980 CET53128443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:01.894973993 CET4435312813.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:01.895576000 CET53128443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:01.895581007 CET4435312813.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:01.897699118 CET4435312713.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:01.898139000 CET53127443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:01.898168087 CET4435312713.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:01.899013042 CET53127443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:01.899020910 CET4435312713.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:01.996615887 CET4435313013.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:01.996777058 CET4435313013.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:01.996825933 CET53130443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:01.996911049 CET53130443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:01.996923923 CET4435313013.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:01.996932030 CET53130443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:01.996937037 CET4435313013.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:02.000053883 CET53132443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:02.000085115 CET4435313213.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:02.000157118 CET53132443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:02.000380993 CET53132443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:02.000392914 CET4435313213.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:02.021356106 CET4435313113.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:02.021505117 CET4435313113.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:02.021651030 CET4435312913.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:02.021719933 CET53131443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:02.021836042 CET53131443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:02.021836996 CET53131443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:02.021869898 CET4435313113.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:02.021893978 CET4435313113.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:02.022063017 CET4435312913.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:02.022118092 CET53129443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:02.022191048 CET53129443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:02.022207022 CET4435312913.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:02.022228956 CET53129443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:02.022242069 CET4435312913.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:02.026854038 CET53133443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:02.026886940 CET4435313313.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:02.027026892 CET53133443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:02.027889013 CET53133443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:02.027904034 CET4435313313.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:02.028974056 CET53134443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:02.028985977 CET4435313413.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:02.029134989 CET53134443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:02.029310942 CET53134443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:02.029324055 CET4435313413.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:02.030471087 CET4435312713.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:02.030653000 CET4435312713.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:02.030709982 CET53127443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:02.030747890 CET53127443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:02.030747890 CET53127443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:02.030771017 CET4435312713.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:02.030787945 CET4435312713.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:02.033124924 CET4435312813.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:02.033170938 CET4435312813.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:02.033221006 CET53128443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:02.033936024 CET53135443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:02.033946037 CET4435313513.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:02.034079075 CET53135443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:02.034261942 CET53128443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:02.034266949 CET4435312813.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:02.034512997 CET53135443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:02.034523010 CET4435313513.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:02.037724018 CET53136443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:02.037763119 CET4435313613.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:02.038032055 CET53136443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:02.038256884 CET53136443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:02.038281918 CET4435313613.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:02.726958036 CET4435313213.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:02.727406979 CET53132443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:02.727422953 CET4435313213.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:02.727863073 CET53132443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:02.727868080 CET4435313213.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:02.765585899 CET4435313513.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:02.766598940 CET4435313313.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:02.767772913 CET4435313413.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:02.775111914 CET53133443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:02.775129080 CET4435313313.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:02.776937008 CET53133443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:02.776946068 CET4435313313.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:02.778572083 CET53135443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:02.778577089 CET4435313513.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:02.779829025 CET53135443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:02.779834032 CET4435313513.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:02.780643940 CET53134443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:02.780652046 CET4435313413.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:02.781644106 CET53134443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:02.781647921 CET4435313413.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:02.782624960 CET4435313613.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:02.784221888 CET53136443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:02.784288883 CET4435313613.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:02.785192013 CET53136443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:02.785206079 CET4435313613.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:02.856523037 CET4435313213.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:02.856667042 CET4435313213.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:02.856729984 CET53132443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:02.856797934 CET53132443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:02.856808901 CET4435313213.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:02.856820107 CET53132443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:02.856823921 CET4435313213.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:02.862668037 CET53137443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:02.862694025 CET4435313713.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:02.862926006 CET53137443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:02.863373041 CET53137443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:02.863387108 CET4435313713.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:02.902374029 CET4435313313.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:02.902642965 CET4435313313.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:02.902704000 CET53133443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:02.902733088 CET53133443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:02.902740955 CET4435313313.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:02.902751923 CET53133443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:02.902755976 CET4435313313.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:02.904705048 CET53138443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:02.904747963 CET4435313813.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:02.904882908 CET53138443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:02.905009031 CET53138443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:02.905024052 CET4435313813.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:02.906461954 CET4435313413.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:02.906615019 CET4435313413.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:02.906667948 CET53134443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:02.906694889 CET53134443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:02.906699896 CET4435313413.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:02.906708002 CET53134443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:02.906712055 CET4435313413.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:02.907449007 CET4435313513.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:02.907484055 CET4435313513.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:02.907521009 CET4435313513.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:02.907546043 CET53135443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:02.907577991 CET53135443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:02.907694101 CET53135443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:02.907696962 CET4435313513.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:02.907735109 CET53135443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:02.907738924 CET4435313513.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:02.909168959 CET53139443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:02.909178972 CET4435313913.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:02.909229994 CET53139443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:02.909560919 CET53139443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:02.909571886 CET4435313913.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:02.909714937 CET53140443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:02.909725904 CET4435314013.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:02.909785032 CET53140443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:02.909914017 CET53140443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:02.909928083 CET4435314013.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:02.949243069 CET4435313613.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:02.949441910 CET4435313613.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:02.949498892 CET53136443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:02.949541092 CET53136443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:02.949541092 CET53136443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:02.949563980 CET4435313613.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:02.949585915 CET4435313613.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:02.951215029 CET53141443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:02.951227903 CET4435314113.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:02.951404095 CET53141443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:02.951541901 CET53141443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:02.951555014 CET4435314113.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:03.600246906 CET4435313713.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:03.600871086 CET53137443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:03.600888014 CET4435313713.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:03.601336956 CET53137443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:03.601341963 CET4435313713.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:03.646159887 CET4435313813.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:03.646527052 CET53138443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:03.646574974 CET4435313813.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:03.646914959 CET53138443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:03.646930933 CET4435313813.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:03.648217916 CET4435313913.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:03.648500919 CET4435314013.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:03.648540974 CET53139443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:03.648552895 CET4435313913.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:03.648808002 CET53140443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:03.648821115 CET4435314013.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:03.648933887 CET53139443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:03.648937941 CET4435313913.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:03.649245977 CET53140443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:03.649251938 CET4435314013.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:03.723165035 CET4435314113.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:03.723505020 CET53141443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:03.723525047 CET4435314113.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:03.723969936 CET53141443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:03.723974943 CET4435314113.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:03.732002020 CET4435313713.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:03.732129097 CET4435313713.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:03.732198000 CET53137443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:03.732239962 CET53137443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:03.732253075 CET4435313713.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:03.732261896 CET53137443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:03.732265949 CET4435313713.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:03.734853983 CET53142443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:03.734872103 CET4435314213.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:03.734941006 CET53142443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:03.735097885 CET53142443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:03.735109091 CET4435314213.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:03.777129889 CET4435313813.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:03.777144909 CET4435313813.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:03.777182102 CET4435313813.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:03.777218103 CET53138443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:03.777257919 CET53138443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:03.778897047 CET4435313913.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:03.778915882 CET4435313913.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:03.778968096 CET53139443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:03.778975010 CET4435313913.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:03.779042006 CET4435313913.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:03.779092073 CET53139443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:03.779211044 CET53138443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:03.779211044 CET53138443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:03.779246092 CET4435313813.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:03.779268980 CET4435313813.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:03.780920029 CET53139443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:03.780925035 CET4435313913.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:03.780934095 CET53139443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:03.780936956 CET4435313913.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:03.781408072 CET4435314013.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:03.781426907 CET4435314013.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:03.781483889 CET53140443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:03.781492949 CET4435314013.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:03.781503916 CET4435314013.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:03.781531096 CET53140443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:03.783103943 CET53140443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:03.783103943 CET53140443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:03.783111095 CET4435314013.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:03.783119917 CET4435314013.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:03.788567066 CET53143443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:03.788587093 CET4435314313.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:03.788820982 CET53143443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:03.789948940 CET53144443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:03.789984941 CET4435314413.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:03.790079117 CET53144443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:03.790658951 CET53145443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:03.790750980 CET4435314513.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:03.790819883 CET53145443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:03.790874004 CET53143443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:03.790884018 CET4435314313.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:03.791028023 CET53144443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:03.791044950 CET4435314413.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:03.791265011 CET53145443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:03.791292906 CET4435314513.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:03.860110044 CET4435314113.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:03.860208988 CET4435314113.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:03.860261917 CET53141443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:03.860413074 CET53141443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:03.860421896 CET4435314113.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:03.860430002 CET53141443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:03.860435009 CET4435314113.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:03.862704992 CET53146443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:03.862728119 CET4435314613.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:03.862979889 CET53146443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:03.863156080 CET53146443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:03.863162994 CET4435314613.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:04.493029118 CET4435314213.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:04.493551016 CET53142443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:04.493566036 CET4435314213.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:04.493993998 CET53142443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:04.493999004 CET4435314213.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:04.522811890 CET4435314513.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:04.522919893 CET4435314413.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:04.523395061 CET53144443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:04.523411036 CET4435314413.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:04.523443937 CET53145443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:04.523484945 CET4435314513.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:04.523834944 CET53144443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:04.523842096 CET4435314413.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:04.524034977 CET53145443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:04.524048090 CET4435314513.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:04.563960075 CET4435314313.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:04.564301968 CET53143443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:04.564321041 CET4435314313.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:04.564688921 CET53143443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:04.564696074 CET4435314313.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:04.596852064 CET4435314613.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:04.597177029 CET53146443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:04.597186089 CET4435314613.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:04.597572088 CET53146443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:04.597577095 CET4435314613.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:04.627960920 CET4435314213.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:04.628074884 CET4435314213.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:04.628120899 CET53142443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:04.628272057 CET53142443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:04.628282070 CET4435314213.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:04.628303051 CET53142443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:04.628309965 CET4435314213.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:04.630963087 CET53147443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:04.631017923 CET4435314713.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:04.631091118 CET53147443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:04.631198883 CET53147443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:04.631217957 CET4435314713.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:04.651261091 CET4435314513.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:04.651360035 CET4435314513.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:04.651417971 CET53145443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:04.651554108 CET53145443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:04.651554108 CET53145443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:04.651578903 CET4435314513.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:04.651607037 CET4435314513.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:04.651863098 CET4435314413.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:04.651907921 CET4435314413.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:04.652132034 CET53144443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:04.652262926 CET53144443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:04.652282953 CET4435314413.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:04.652295113 CET53144443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:04.652302027 CET4435314413.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:04.653892040 CET53148443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:04.653995991 CET4435314813.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:04.654033899 CET53149443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:04.654057980 CET4435314913.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:04.654073000 CET53148443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:04.654167891 CET53149443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:04.654248953 CET53148443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:04.654261112 CET53149443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:04.654274940 CET4435314913.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:04.654284000 CET4435314813.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:04.704958916 CET4435314313.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:04.705001116 CET4435314313.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:04.705135107 CET53143443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:04.705182076 CET53143443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:04.705182076 CET53143443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:04.705200911 CET4435314313.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:04.705213070 CET4435314313.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:04.707156897 CET53150443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:04.707201004 CET4435315013.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:04.707353115 CET53150443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:04.707483053 CET53150443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:04.707511902 CET4435315013.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:04.726833105 CET4435314613.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:04.726901054 CET4435314613.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:04.726953030 CET53146443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:04.727114916 CET53146443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:04.727128029 CET4435314613.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:04.727140903 CET53146443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:04.727147102 CET4435314613.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:04.729136944 CET53151443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:04.729149103 CET4435315113.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:04.729216099 CET53151443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:04.729337931 CET53151443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:04.729350090 CET4435315113.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:05.359476089 CET4435314713.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:05.359880924 CET53147443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:05.359940052 CET4435314713.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:05.360280991 CET53147443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:05.360296965 CET4435314713.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:05.393265009 CET4435314813.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:05.393992901 CET53148443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:05.393992901 CET53148443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:05.394057035 CET4435314813.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:05.394097090 CET4435314813.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:05.425184011 CET4435314913.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:05.425805092 CET53149443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:05.425805092 CET53149443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:05.425827026 CET4435314913.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:05.425838947 CET4435314913.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:05.469968081 CET4435315013.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:05.470674038 CET53150443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:05.470674038 CET53150443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:05.470705986 CET4435315013.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:05.470722914 CET4435315113.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:05.470746040 CET4435315013.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:05.471088886 CET53151443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:05.471102953 CET4435315113.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:05.471520901 CET53151443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:05.471525908 CET4435315113.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:05.487924099 CET4435314713.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:05.487972021 CET4435314713.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:05.488188982 CET53147443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:05.488189936 CET53147443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:05.488243103 CET53147443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:05.488270998 CET4435314713.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:05.490854025 CET53152443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:05.490928888 CET4435315213.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:05.491163969 CET53152443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:05.491163969 CET53152443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:05.491233110 CET4435315213.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:05.523945093 CET4435314813.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:05.523988008 CET4435314813.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:05.524172068 CET53148443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:05.524172068 CET53148443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:05.524305105 CET53148443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:05.524334908 CET4435314813.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:05.526321888 CET53153443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:05.526345968 CET4435315313.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:05.526597977 CET53153443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:05.526670933 CET53153443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:05.526684046 CET4435315313.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:05.561736107 CET4435314913.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:05.561793089 CET4435314913.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:05.564060926 CET53149443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:05.564281940 CET53149443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:05.564291000 CET4435314913.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:05.564322948 CET53149443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:05.564327955 CET4435314913.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:05.566744089 CET53154443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:05.566795111 CET4435315413.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:05.566878080 CET53154443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:05.567007065 CET53154443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:05.567037106 CET4435315413.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:05.603730917 CET4435315013.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:05.603827953 CET4435315013.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:05.603946924 CET53150443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:05.603948116 CET53150443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:05.604001045 CET53150443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:05.604027987 CET4435315013.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:05.604984045 CET4435315113.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:05.605010033 CET4435315113.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:05.605092049 CET4435315113.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:05.605122089 CET53151443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:05.605199099 CET53151443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:05.605245113 CET53151443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:05.605245113 CET53151443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:05.605251074 CET4435315113.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:05.605253935 CET4435315113.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:05.606349945 CET53155443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:05.606359959 CET4435315513.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:05.606538057 CET53155443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:05.606538057 CET53155443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:05.606554985 CET4435315513.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:05.607078075 CET53156443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:05.607100964 CET4435315613.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:05.607273102 CET53156443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:05.607273102 CET53156443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:05.607300043 CET4435315613.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:06.216819048 CET4435315213.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:06.217732906 CET53152443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:06.217732906 CET53152443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:06.217777014 CET4435315213.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:06.217793941 CET4435315213.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:06.242918968 CET4435315313.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:06.243623972 CET53153443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:06.243623972 CET53153443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:06.243644953 CET4435315313.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:06.243655920 CET4435315313.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:06.305830002 CET4435315413.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:06.306528091 CET53154443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:06.306528091 CET53154443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:06.306548119 CET4435315413.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:06.306567907 CET4435315413.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:06.334219933 CET4435315613.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:06.334525108 CET53156443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:06.334552050 CET4435315613.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:06.334892035 CET53156443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:06.334899902 CET4435315613.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:06.342927933 CET4435315513.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:06.343216896 CET53155443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:06.343230963 CET4435315513.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:06.343559980 CET53155443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:06.343564034 CET4435315513.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:06.346281052 CET4435315213.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:06.346420050 CET4435315213.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:06.346489906 CET53152443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:06.346571922 CET53152443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:06.346573114 CET53152443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:06.346616030 CET4435315213.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:06.346648932 CET4435315213.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:06.348918915 CET53157443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:06.348961115 CET4435315713.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:06.349102020 CET53157443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:06.349220037 CET53157443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:06.349236012 CET4435315713.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:06.372829914 CET4435315313.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:06.372870922 CET4435315313.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:06.372899055 CET4435315313.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:06.372955084 CET53153443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:06.373080015 CET53153443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:06.373080015 CET53153443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:06.373090029 CET4435315313.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:06.373096943 CET4435315313.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:06.375036955 CET53158443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:06.375063896 CET4435315813.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:06.375339031 CET53158443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:06.375463963 CET53158443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:06.375478983 CET4435315813.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:06.436880112 CET4435315413.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:06.436932087 CET4435315413.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:06.437007904 CET53154443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:06.437128067 CET53154443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:06.437172890 CET4435315413.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:06.437203884 CET53154443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:06.437220097 CET4435315413.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:06.439349890 CET53159443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:06.439363956 CET4435315913.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:06.439425945 CET53159443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:06.439558029 CET53159443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:06.439573050 CET4435315913.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:06.441754103 CET44353105216.58.206.36192.168.2.4
                                Oct 31, 2024 10:22:06.441813946 CET44353105216.58.206.36192.168.2.4
                                Oct 31, 2024 10:22:06.441921949 CET53105443192.168.2.4216.58.206.36
                                Oct 31, 2024 10:22:06.462352037 CET4435315613.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:06.462424994 CET4435315613.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:06.462466955 CET53156443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:06.462538004 CET53156443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:06.462549925 CET4435315613.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:06.462563992 CET53156443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:06.462570906 CET4435315613.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:06.464502096 CET53160443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:06.464529991 CET4435316013.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:06.464740992 CET53160443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:06.464878082 CET53160443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:06.464885950 CET4435316013.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:06.482326031 CET4435315513.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:06.482376099 CET4435315513.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:06.482497931 CET53155443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:06.482548952 CET53155443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:06.482557058 CET4435315513.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:06.482567072 CET53155443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:06.482572079 CET4435315513.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:06.484539986 CET53161443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:06.484623909 CET4435316113.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:06.484870911 CET53161443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:06.484997988 CET53161443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:06.485032082 CET4435316113.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:07.075387001 CET4435315713.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:07.075890064 CET53157443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:07.075906038 CET4435315713.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:07.076411963 CET53157443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:07.076416969 CET4435315713.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:07.115504026 CET4435315813.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:07.115931034 CET53158443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:07.115951061 CET4435315813.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:07.116377115 CET53158443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:07.116383076 CET4435315813.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:07.177792072 CET4435315913.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:07.178173065 CET53159443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:07.178191900 CET4435315913.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:07.178600073 CET53159443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:07.178603888 CET4435315913.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:07.206487894 CET4435316013.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:07.206815958 CET53160443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:07.206830025 CET4435316013.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:07.207186937 CET53160443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:07.207191944 CET4435316013.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:07.207600117 CET4435315713.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:07.207623005 CET4435315713.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:07.207658052 CET4435315713.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:07.207670927 CET53157443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:07.207705975 CET53157443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:07.207803965 CET53157443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:07.207815886 CET4435315713.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:07.207825899 CET53157443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:07.207830906 CET4435315713.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:07.210427046 CET53162443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:07.210459948 CET4435316213.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:07.210524082 CET53162443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:07.210691929 CET53162443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:07.210705042 CET4435316213.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:07.220531940 CET4435316113.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:07.221057892 CET53161443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:07.221113920 CET4435316113.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:07.221658945 CET53161443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:07.221678972 CET4435316113.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:07.308578014 CET4435315913.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:07.308631897 CET4435315913.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:07.308768988 CET53159443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:07.308815956 CET53159443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:07.308821917 CET4435315913.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:07.308830976 CET53159443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:07.308834076 CET4435315913.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:07.311135054 CET53163443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:07.311197042 CET4435316313.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:07.311350107 CET53163443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:07.311484098 CET53163443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:07.311515093 CET4435316313.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:07.337018967 CET4435316013.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:07.337099075 CET4435316013.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:07.337236881 CET53160443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:07.337236881 CET53160443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:07.337260008 CET53160443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:07.337280989 CET4435316013.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:07.339171886 CET53164443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:07.339257002 CET4435316413.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:07.339589119 CET53164443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:07.339589119 CET53164443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:07.339687109 CET4435316413.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:07.352593899 CET4435316113.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:07.352643013 CET4435316113.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:07.352674007 CET4435316113.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:07.352823973 CET53161443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:07.352823973 CET53161443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:07.352911949 CET53161443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:07.352936029 CET4435316113.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:07.354748011 CET53165443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:07.354774952 CET4435316513.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:07.354931116 CET53165443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:07.355072021 CET53165443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:07.355082989 CET4435316513.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:07.398639917 CET4435315813.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:07.398684978 CET4435315813.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:07.398952007 CET53158443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:07.398952007 CET53158443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:07.399142981 CET53158443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:07.399156094 CET4435315813.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:07.400813103 CET53166443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:07.400852919 CET4435316613.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:07.401051044 CET53166443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:07.401117086 CET53166443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:07.401139021 CET4435316613.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:07.777750969 CET53105443192.168.2.4216.58.206.36
                                Oct 31, 2024 10:22:07.777774096 CET44353105216.58.206.36192.168.2.4
                                Oct 31, 2024 10:22:07.925156116 CET4435316213.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:07.926114082 CET53162443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:07.926114082 CET53162443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:07.926141977 CET4435316213.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:07.926160097 CET4435316213.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:08.043406963 CET4435316313.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:08.043873072 CET53163443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:08.043931961 CET4435316313.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:08.044286013 CET53163443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:08.044298887 CET4435316313.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:08.054193020 CET4435316213.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:08.054260969 CET4435316213.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:08.054462910 CET53162443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:08.054464102 CET53162443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:08.054495096 CET53162443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:08.054523945 CET4435316213.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:08.056807041 CET53167443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:08.056847095 CET4435316713.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:08.057082891 CET53167443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:08.057082891 CET53167443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:08.057112932 CET4435316713.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:08.059988022 CET4435316413.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:08.060693026 CET53164443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:08.060693026 CET53164443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:08.060726881 CET4435316413.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:08.060744047 CET4435316413.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:08.095273972 CET4435316513.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:08.095966101 CET53165443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:08.095988035 CET4435316513.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:08.096317053 CET53165443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:08.096322060 CET4435316513.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:08.143099070 CET4435316613.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:08.143644094 CET53166443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:08.143707037 CET4435316613.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:08.143832922 CET53166443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:08.143851042 CET4435316613.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:08.173073053 CET4435316313.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:08.174113035 CET4435316313.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:08.174150944 CET4435316313.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:08.174287081 CET53163443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:08.174415112 CET53163443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:08.174448967 CET4435316313.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:08.174490929 CET53163443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:08.174506903 CET4435316313.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:08.179739952 CET53168443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:08.179784060 CET4435316813.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:08.179886103 CET53168443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:08.180006027 CET53168443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:08.180035114 CET4435316813.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:08.187191963 CET4435316413.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:08.187294006 CET4435316413.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:08.187429905 CET53164443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:08.187429905 CET53164443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:08.187510014 CET53164443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:08.187547922 CET4435316413.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:08.189419031 CET53169443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:08.189454079 CET4435316913.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:08.189631939 CET53169443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:08.189704895 CET53169443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:08.189713955 CET4435316913.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:08.227955103 CET4435316513.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:08.228017092 CET4435316513.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:08.228082895 CET53165443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:08.228214025 CET53165443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:08.228214025 CET53165443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:08.228229046 CET4435316513.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:08.228239059 CET4435316513.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:08.232167959 CET53170443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:08.232227087 CET4435317013.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:08.232418060 CET53170443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:08.232475042 CET53170443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:08.232491970 CET4435317013.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:08.274933100 CET4435316613.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:08.274981976 CET4435316613.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:08.275156975 CET53166443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:08.275157928 CET53166443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:08.275157928 CET53166443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:08.279795885 CET53171443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:08.279838085 CET4435317113.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:08.281575918 CET53171443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:08.281575918 CET53171443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:08.281614065 CET4435317113.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:08.590035915 CET53166443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:08.590086937 CET4435316613.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:08.786386967 CET4435316713.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:08.786894083 CET53167443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:08.786923885 CET4435316713.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:08.787322044 CET53167443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:08.787326097 CET4435316713.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:08.917895079 CET4435316713.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:08.917922974 CET4435316713.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:08.917958975 CET4435316713.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:08.917984962 CET53167443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:08.918023109 CET53167443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:08.918263912 CET53167443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:08.918278933 CET4435316713.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:08.918288946 CET53167443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:08.918292999 CET4435316713.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:08.918906927 CET4435316813.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:08.919414997 CET53168443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:08.919467926 CET4435316813.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:08.919856071 CET4435316913.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:08.920033932 CET53168443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:08.920049906 CET4435316813.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:08.920494080 CET53169443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:08.920505047 CET4435316913.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:08.920805931 CET53169443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:08.920811892 CET4435316913.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:08.921706915 CET53172443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:08.921725035 CET4435317213.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:08.921844959 CET53172443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:08.921964884 CET53172443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:08.921974897 CET4435317213.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:08.973679066 CET4435317013.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:08.974001884 CET53170443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:08.974059105 CET4435317013.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:08.974585056 CET53170443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:08.974596977 CET4435317013.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:09.050585985 CET4435317113.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:09.050971031 CET4435316913.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:09.050992012 CET53171443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:09.051002026 CET4435317113.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:09.051074028 CET4435316913.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:09.051151991 CET53169443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:09.051337004 CET53169443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:09.051352978 CET4435316913.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:09.051408052 CET53169443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:09.051425934 CET4435316913.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:09.051595926 CET53171443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:09.051601887 CET4435317113.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:09.053494930 CET4435316813.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:09.053551912 CET4435316813.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:09.053618908 CET53168443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:09.053797007 CET53168443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:09.053834915 CET4435316813.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:09.053881884 CET53168443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:09.053896904 CET4435316813.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:09.054496050 CET53173443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:09.054586887 CET4435317313.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:09.054681063 CET53173443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:09.055057049 CET53173443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:09.055093050 CET4435317313.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:09.056576967 CET53174443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:09.056593895 CET4435317413.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:09.056653976 CET53174443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:09.056746960 CET53174443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:09.056760073 CET4435317413.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:09.116075039 CET4435317013.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:09.116121054 CET4435317013.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:09.116204023 CET53170443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:09.116373062 CET53170443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:09.116373062 CET53170443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:09.116394997 CET4435317013.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:09.116430998 CET4435317013.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:09.119038105 CET53175443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:09.119079113 CET4435317513.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:09.119287014 CET53175443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:09.119417906 CET53175443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:09.119431973 CET4435317513.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:09.186420918 CET4435317113.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:09.186534882 CET4435317113.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:09.186567068 CET4435317113.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:09.186624050 CET53171443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:09.186728001 CET53171443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:09.186728001 CET53171443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:09.186752081 CET4435317113.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:09.186764002 CET4435317113.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:09.189368010 CET53176443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:09.189399004 CET4435317613.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:09.189460039 CET53176443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:09.189589024 CET53176443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:09.189601898 CET4435317613.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:09.657901049 CET4435317213.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:09.658427000 CET53172443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:09.658458948 CET4435317213.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:09.659010887 CET53172443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:09.659019947 CET4435317213.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:09.783425093 CET4435317313.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:09.784110069 CET53173443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:09.784200907 CET4435317313.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:09.784548998 CET53173443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:09.784579992 CET4435317313.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:09.788566113 CET4435317213.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:09.788620949 CET4435317213.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:09.788666964 CET53172443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:09.788829088 CET53172443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:09.788846016 CET4435317213.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:09.788857937 CET53172443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:09.788862944 CET4435317213.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:09.791285038 CET53177443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:09.791393042 CET4435317713.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:09.791465998 CET53177443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:09.791659117 CET53177443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:09.791695118 CET4435317713.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:09.795867920 CET4435317413.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:09.796156883 CET53174443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:09.796185970 CET4435317413.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:09.796566010 CET53174443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:09.796571970 CET4435317413.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:09.856213093 CET4435317513.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:09.856749058 CET53175443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:09.856781960 CET4435317513.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:09.857563019 CET53175443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:09.857574940 CET4435317513.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:09.913640022 CET4435317313.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:09.913727999 CET4435317313.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:09.913790941 CET53173443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:09.913952112 CET53173443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:09.913988113 CET4435317313.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:09.914014101 CET53173443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:09.914030075 CET4435317313.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:09.917253971 CET53178443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:09.917288065 CET4435317813.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:09.917557955 CET53178443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:09.917718887 CET53178443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:09.917731047 CET4435317813.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:09.919666052 CET4435317613.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:09.920173883 CET53176443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:09.920182943 CET4435317613.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:09.921008110 CET53176443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:09.921011925 CET4435317613.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:09.930161953 CET4435317413.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:09.930221081 CET4435317413.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:09.930382013 CET53174443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:09.930454016 CET53174443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:09.930454016 CET53174443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:09.930471897 CET4435317413.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:09.930485010 CET4435317413.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:09.933438063 CET53179443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:09.933486938 CET4435317913.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:09.933552027 CET53179443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:09.933696985 CET53179443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:09.933708906 CET4435317913.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:09.988415956 CET4435317513.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:09.988440990 CET4435317513.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:09.988480091 CET4435317513.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:09.988543034 CET53175443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:09.988668919 CET53175443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:09.988668919 CET53175443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:09.988713980 CET4435317513.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:09.988739967 CET4435317513.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:09.991318941 CET53180443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:09.991358995 CET4435318013.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:09.991553068 CET53180443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:09.991553068 CET53180443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:09.991580963 CET4435318013.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:10.052599907 CET4435317613.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:10.052669048 CET4435317613.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:10.052728891 CET53176443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:10.052881956 CET53176443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:10.052903891 CET4435317613.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:10.052917957 CET53176443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:10.052923918 CET4435317613.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:10.055423021 CET53181443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:10.055469036 CET4435318113.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:10.055537939 CET53181443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:10.055656910 CET53181443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:10.055675983 CET4435318113.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:10.521034002 CET4435317713.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:10.521625996 CET53177443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:10.521691084 CET4435317713.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:10.522197962 CET53177443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:10.522219896 CET4435317713.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:10.648792028 CET4435317813.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:10.649421930 CET53178443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:10.649447918 CET4435317813.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:10.650026083 CET53178443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:10.650029898 CET4435317813.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:10.658756971 CET4435317713.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:10.658833027 CET4435317713.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:10.658898115 CET53177443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:10.659152031 CET53177443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:10.659178972 CET4435317713.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:10.659193993 CET53177443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:10.659199953 CET4435317713.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:10.662470102 CET53182443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:10.662503004 CET4435318213.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:10.662570953 CET53182443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:10.662724972 CET53182443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:10.662736893 CET4435318213.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:10.670041084 CET4435317913.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:10.670559883 CET53179443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:10.670598984 CET4435317913.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:10.671080112 CET53179443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:10.671087980 CET4435317913.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:10.719137907 CET4435318013.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:10.719677925 CET53180443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:10.719693899 CET4435318013.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:10.720283031 CET53180443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:10.720287085 CET4435318013.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:10.771853924 CET4435318113.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:10.772349119 CET53181443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:10.772386074 CET4435318113.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:10.772954941 CET53181443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:10.772962093 CET4435318113.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:10.777090073 CET4435317813.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:10.777328968 CET4435317813.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:10.777388096 CET53178443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:10.777420998 CET53178443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:10.777436972 CET4435317813.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:10.777498960 CET53178443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:10.777503967 CET4435317813.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:10.780464888 CET53183443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:10.780497074 CET4435318313.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:10.780558109 CET53183443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:10.780672073 CET53183443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:10.780685902 CET4435318313.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:10.802654982 CET4435317913.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:10.802687883 CET4435317913.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:10.802727938 CET4435317913.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:10.802772999 CET53179443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:10.802809954 CET53179443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:10.802901983 CET53179443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:10.802930117 CET4435317913.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:10.802943945 CET53179443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:10.802948952 CET4435317913.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:10.805687904 CET53184443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:10.805716991 CET4435318413.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:10.805829048 CET53184443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:10.805953979 CET53184443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:10.805967093 CET4435318413.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:10.848664045 CET4435318013.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:10.848727942 CET4435318013.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:10.848786116 CET53180443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:10.848938942 CET53180443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:10.848953009 CET4435318013.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:10.848989964 CET53180443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:10.848995924 CET4435318013.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:10.851691961 CET53185443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:10.851710081 CET4435318513.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:10.851986885 CET53185443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:10.852127075 CET53185443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:10.852137089 CET4435318513.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:10.899467945 CET4435318113.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:10.899497986 CET4435318113.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:10.899538994 CET4435318113.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:10.899588108 CET53181443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:10.899771929 CET53181443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:10.899787903 CET4435318113.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:10.899823904 CET53181443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:10.899832010 CET4435318113.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:10.902767897 CET53186443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:10.902787924 CET4435318613.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:10.902863979 CET53186443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:10.903016090 CET53186443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:10.903029919 CET4435318613.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:11.410940886 CET4435318213.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:11.411439896 CET53182443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:11.411469936 CET4435318213.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:11.412086964 CET53182443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:11.412091017 CET4435318213.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:11.522284031 CET4435318313.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:11.523400068 CET53183443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:11.523400068 CET53183443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:11.523438931 CET4435318313.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:11.523458004 CET4435318313.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:11.541666985 CET4435318213.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:11.541726112 CET4435318213.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:11.542084932 CET53182443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:11.542108059 CET53182443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:11.542108059 CET53182443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:11.542124987 CET4435318213.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:11.542131901 CET4435318213.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:11.544306040 CET4435318413.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:11.545047998 CET53187443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:11.545066118 CET4435318713.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:11.545413971 CET53184443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:11.545429945 CET4435318413.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:11.545466900 CET53187443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:11.545594931 CET53187443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:11.545605898 CET4435318713.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:11.545967102 CET53184443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:11.545974970 CET4435318413.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:11.577331066 CET4435318513.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:11.578357935 CET53185443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:11.578357935 CET53185443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:11.578366041 CET4435318513.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:11.578373909 CET4435318513.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:11.641490936 CET4435318613.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:11.642699957 CET53186443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:11.642699957 CET53186443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:11.642719984 CET4435318613.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:11.642738104 CET4435318613.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:11.652781963 CET4435318313.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:11.653006077 CET4435318313.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:11.653048038 CET4435318313.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:11.653145075 CET53183443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:11.653145075 CET53183443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:11.653388023 CET53183443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:11.653405905 CET4435318313.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:11.655778885 CET53188443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:11.655822992 CET4435318813.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:11.656007051 CET53188443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:11.656040907 CET53188443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:11.656045914 CET4435318813.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:11.675604105 CET4435318413.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:11.675662041 CET4435318413.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:11.675843954 CET53184443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:11.675843954 CET53184443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:11.675899029 CET53184443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:11.675906897 CET4435318413.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:11.678428888 CET53189443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:11.678466082 CET4435318913.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:11.678577900 CET53189443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:11.678725004 CET53189443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:11.678742886 CET4435318913.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:11.709650993 CET4435318513.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:11.709671021 CET4435318513.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:11.709708929 CET4435318513.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:11.709765911 CET53185443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:11.709808111 CET53185443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:11.710239887 CET53185443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:11.710247993 CET4435318513.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:11.710290909 CET53185443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:11.710294962 CET4435318513.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:11.716150999 CET53190443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:11.716206074 CET4435319013.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:11.719835043 CET53190443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:11.719835043 CET53190443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:11.719883919 CET4435319013.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:11.772228003 CET4435318613.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:11.772274971 CET4435318613.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:11.772492886 CET53186443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:11.772820950 CET53186443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:11.772820950 CET53186443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:11.772830963 CET4435318613.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:11.772839069 CET4435318613.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:11.779735088 CET53191443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:11.779767990 CET4435319113.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:11.783885002 CET53191443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:11.788028002 CET53191443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:11.788041115 CET4435319113.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:12.273575068 CET4435318713.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:12.274596930 CET53187443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:12.274614096 CET4435318713.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:12.275479078 CET53187443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:12.275484085 CET4435318713.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:12.383536100 CET4435318813.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:12.384396076 CET53188443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:12.384423971 CET4435318813.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:12.385854006 CET53188443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:12.385864019 CET4435318813.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:12.406574011 CET4435318713.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:12.406642914 CET4435318713.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:12.406682014 CET4435318713.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:12.406727076 CET53187443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:12.406727076 CET53187443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:12.406981945 CET4435318913.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:12.417222023 CET53187443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:12.417237043 CET4435318713.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:12.417247057 CET53187443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:12.417252064 CET4435318713.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:12.426069975 CET53189443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:12.426091909 CET4435318913.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:12.426831961 CET53189443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:12.426836967 CET4435318913.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:12.447585106 CET53192443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:12.447629929 CET4435319213.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:12.447690964 CET53192443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:12.448400974 CET53192443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:12.448414087 CET4435319213.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:12.451096058 CET4435319013.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:12.451579094 CET53190443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:12.451601028 CET4435319013.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:12.452344894 CET53190443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:12.452353001 CET4435319013.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:12.519637108 CET4435318813.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:12.519717932 CET4435318813.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:12.519761086 CET53188443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:12.520600080 CET53188443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:12.520622969 CET4435318813.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:12.520637989 CET53188443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:12.520642996 CET4435318813.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:12.522830963 CET4435319113.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:12.525017977 CET53191443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:12.525041103 CET4435319113.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:12.526228905 CET53191443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:12.526233912 CET4435319113.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:12.532526016 CET53193443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:12.532557964 CET4435319313.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:12.532617092 CET53193443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:12.533020020 CET53193443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:12.533032894 CET4435319313.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:12.552498102 CET4435318913.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:12.564868927 CET4435318913.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:12.564924955 CET53189443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:12.565058947 CET53189443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:12.565073967 CET4435318913.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:12.565109015 CET53189443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:12.565114975 CET4435318913.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:12.572261095 CET53194443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:12.572309971 CET4435319413.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:12.572367907 CET53194443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:12.572746038 CET53194443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:12.572756052 CET4435319413.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:12.582262993 CET4435319013.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:12.582334995 CET4435319013.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:12.582376957 CET53190443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:12.582904100 CET53190443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:12.582917929 CET4435319013.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:12.582936049 CET53190443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:12.582941055 CET4435319013.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:12.591332912 CET53195443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:12.591356039 CET4435319513.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:12.591413975 CET53195443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:12.591578007 CET53195443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:12.591588020 CET4435319513.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:12.652189016 CET4435319113.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:12.652230978 CET4435319113.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:12.652273893 CET4435319113.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:12.652273893 CET53191443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:12.652319908 CET53191443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:12.665847063 CET53191443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:12.665872097 CET4435319113.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:12.665887117 CET53191443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:12.665891886 CET4435319113.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:12.695288897 CET53196443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:12.695329905 CET4435319613.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:12.695390940 CET53196443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:12.696480989 CET53196443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:12.696495056 CET4435319613.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:13.176042080 CET4435319213.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:13.179506063 CET53192443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:13.179541111 CET4435319213.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:13.180463076 CET53192443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:13.180469036 CET4435319213.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:13.265536070 CET4435319313.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:13.307061911 CET4435319213.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:13.307132959 CET4435319213.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:13.307180882 CET53192443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:13.307718992 CET53193443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:13.309741974 CET4435319413.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:13.314964056 CET53193443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:13.314975023 CET4435319313.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:13.315608978 CET53193443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:13.315613985 CET4435319313.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:13.330622911 CET4435319513.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:13.333926916 CET53195443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:13.333937883 CET4435319513.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:13.335683107 CET53195443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:13.335685968 CET4435319513.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:13.336405039 CET53192443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:13.336405039 CET53192443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:13.336431026 CET4435319213.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:13.336441994 CET4435319213.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:13.354608059 CET53194443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:13.355541945 CET53194443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:13.355556011 CET4435319413.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:13.359736919 CET53194443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:13.359744072 CET4435319413.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:13.363621950 CET53197443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:13.363719940 CET4435319713.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:13.367974043 CET53197443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:13.368616104 CET53197443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:13.368649960 CET4435319713.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:13.442724943 CET4435319313.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:13.442759037 CET4435319313.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:13.442800045 CET4435319313.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:13.442842007 CET53193443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:13.442842960 CET53193443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:13.463354111 CET4435319513.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:13.463409901 CET4435319513.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:13.463576078 CET53195443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:13.467891932 CET4435319613.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:13.476569891 CET53193443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:13.476569891 CET53193443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:13.476592064 CET4435319313.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:13.476600885 CET4435319313.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:13.478903055 CET53195443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:13.478903055 CET53195443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:13.478909016 CET4435319513.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:13.478912115 CET4435319513.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:13.480812073 CET53196443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:13.480812073 CET53196443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:13.480832100 CET4435319613.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:13.480848074 CET4435319613.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:13.487469912 CET4435319413.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:13.487538099 CET4435319413.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:13.487746000 CET53194443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:13.507814884 CET53194443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:13.507814884 CET53194443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:13.507829905 CET4435319413.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:13.507833004 CET4435319413.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:13.539710045 CET53198443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:13.539740086 CET4435319813.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:13.540002108 CET53198443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:13.577931881 CET53199443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:13.578006029 CET4435319913.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:13.578088045 CET53199443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:13.591172934 CET53198443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:13.591196060 CET4435319813.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:13.595786095 CET53199443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:13.595819950 CET4435319913.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:13.599733114 CET53200443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:13.599760056 CET4435320013.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:13.599869013 CET53200443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:13.607285023 CET53200443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:13.607295990 CET4435320013.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:13.612159967 CET4435319613.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:13.612224102 CET4435319613.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:13.612318993 CET53196443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:13.612498045 CET53196443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:13.612509966 CET4435319613.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:13.612552881 CET53196443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:13.612557888 CET4435319613.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:13.623699903 CET53201443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:13.623732090 CET4435320113.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:13.623785973 CET53201443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:13.624001026 CET53201443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:13.624012947 CET4435320113.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:14.112965107 CET4435319713.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:14.113878965 CET53197443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:14.113878965 CET53197443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:14.113933086 CET4435319713.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:14.113974094 CET4435319713.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:14.247000933 CET4435319713.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:14.247231960 CET4435319713.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:14.247271061 CET4435319713.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:14.247622967 CET53197443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:14.247684002 CET53197443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:14.247684002 CET53197443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:14.247725010 CET4435319713.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:14.247749090 CET4435319713.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:14.259736061 CET53202443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:14.259774923 CET4435320213.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:14.260248899 CET53202443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:14.260632992 CET53202443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:14.260647058 CET4435320213.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:14.308449984 CET4435319813.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:14.309129953 CET53198443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:14.309153080 CET4435319813.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:14.309819937 CET53198443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:14.309828043 CET4435319813.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:14.314394951 CET4435319913.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:14.314905882 CET53199443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:14.314943075 CET4435319913.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:14.315464020 CET53199443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:14.315475941 CET4435319913.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:14.335199118 CET4435320013.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:14.336946011 CET53200443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:14.336966991 CET4435320013.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:14.337414026 CET53200443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:14.337418079 CET4435320013.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:14.342899084 CET4435320113.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:14.343530893 CET53201443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:14.343559027 CET4435320113.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:14.348011971 CET53201443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:14.348017931 CET4435320113.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:14.436018944 CET4435319813.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:14.436085939 CET4435319813.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:14.436183929 CET53198443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:14.436363935 CET53198443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:14.436384916 CET4435319813.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:14.436408043 CET53198443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:14.436414957 CET4435319813.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:14.439069986 CET53203443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:14.439109087 CET4435320313.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:14.439168930 CET53203443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:14.439387083 CET53203443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:14.439400911 CET4435320313.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:14.443631887 CET4435319913.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:14.443691969 CET4435319913.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:14.443770885 CET53199443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:14.443927050 CET53199443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:14.443927050 CET53199443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:14.443954945 CET4435319913.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:14.443975925 CET4435319913.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:14.445960999 CET53204443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:14.446010113 CET4435320413.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:14.446079969 CET53204443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:14.446218967 CET53204443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:14.446245909 CET4435320413.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:14.464287043 CET4435320013.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:14.464379072 CET4435320013.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:14.464433908 CET53200443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:14.464464903 CET4435320013.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:14.464556932 CET4435320013.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:14.464598894 CET53200443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:14.465507984 CET53200443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:14.465542078 CET4435320013.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:14.465569973 CET53200443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:14.465584993 CET4435320013.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:14.467788935 CET53205443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:14.467814922 CET4435320513.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:14.467896938 CET53205443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:14.468048096 CET53205443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:14.468060970 CET4435320513.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:14.472702026 CET4435320113.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:14.472759962 CET4435320113.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:14.472847939 CET53201443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:14.472873926 CET53201443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:14.472887993 CET4435320113.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:14.472897053 CET53201443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:14.472901106 CET4435320113.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:14.474426031 CET53206443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:14.474489927 CET4435320613.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:14.474551916 CET53206443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:14.474651098 CET53206443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:14.474682093 CET4435320613.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:15.024543047 CET4435320213.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:15.025217056 CET53202443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:15.025242090 CET4435320213.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:15.025654078 CET53202443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:15.025659084 CET4435320213.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:15.157921076 CET4435320213.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:15.157983065 CET4435320213.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:15.158174038 CET53202443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:15.158207893 CET53202443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:15.158224106 CET4435320213.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:15.158232927 CET53202443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:15.158237934 CET4435320213.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:15.161453009 CET53207443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:15.161489010 CET4435320713.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:15.161561012 CET53207443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:15.161784887 CET53207443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:15.161796093 CET4435320713.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:15.173528910 CET4435320313.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:15.173541069 CET4435320413.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:15.173873901 CET53204443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:15.173896074 CET4435320413.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:15.173930883 CET53203443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:15.173954010 CET4435320313.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:15.174269915 CET53204443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:15.174274921 CET4435320413.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:15.174352884 CET53203443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:15.174356937 CET4435320313.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:15.194128990 CET4435320613.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:15.194535971 CET53206443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:15.194566965 CET4435320613.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:15.195002079 CET53206443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:15.195018053 CET4435320613.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:15.195576906 CET4435320513.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:15.196006060 CET53205443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:15.196027040 CET4435320513.107.246.45192.168.2.4
                                Oct 31, 2024 10:22:15.196376085 CET53205443192.168.2.413.107.246.45
                                Oct 31, 2024 10:22:15.196381092 CET4435320513.107.246.45192.168.2.4
                                TimestampSource PortDest PortSource IPDest IP
                                Oct 31, 2024 10:20:51.484891891 CET53547861.1.1.1192.168.2.4
                                Oct 31, 2024 10:20:51.485615969 CET53639431.1.1.1192.168.2.4
                                Oct 31, 2024 10:20:52.569665909 CET6084853192.168.2.41.1.1.1
                                Oct 31, 2024 10:20:52.569804907 CET5221953192.168.2.41.1.1.1
                                Oct 31, 2024 10:20:52.584553003 CET53608481.1.1.1192.168.2.4
                                Oct 31, 2024 10:20:52.596379042 CET53522191.1.1.1192.168.2.4
                                Oct 31, 2024 10:20:52.688489914 CET53607121.1.1.1192.168.2.4
                                Oct 31, 2024 10:20:54.079962969 CET6141553192.168.2.41.1.1.1
                                Oct 31, 2024 10:20:54.080215931 CET4970953192.168.2.41.1.1.1
                                Oct 31, 2024 10:20:54.087771893 CET53614151.1.1.1192.168.2.4
                                Oct 31, 2024 10:20:54.107135057 CET53497091.1.1.1192.168.2.4
                                Oct 31, 2024 10:20:55.446199894 CET5860253192.168.2.41.1.1.1
                                Oct 31, 2024 10:20:55.446770906 CET5519153192.168.2.41.1.1.1
                                Oct 31, 2024 10:20:55.452936888 CET53586021.1.1.1192.168.2.4
                                Oct 31, 2024 10:20:55.453339100 CET53551911.1.1.1192.168.2.4
                                Oct 31, 2024 10:20:55.726263046 CET6281053192.168.2.41.1.1.1
                                Oct 31, 2024 10:20:55.726732016 CET4942053192.168.2.41.1.1.1
                                Oct 31, 2024 10:21:00.556952953 CET6120053192.168.2.41.1.1.1
                                Oct 31, 2024 10:21:00.557302952 CET6292253192.168.2.41.1.1.1
                                Oct 31, 2024 10:21:00.776882887 CET5517053192.168.2.41.1.1.1
                                Oct 31, 2024 10:21:00.777061939 CET5831553192.168.2.41.1.1.1
                                Oct 31, 2024 10:21:00.783936977 CET53583151.1.1.1192.168.2.4
                                Oct 31, 2024 10:21:00.784792900 CET53551701.1.1.1192.168.2.4
                                Oct 31, 2024 10:21:04.124203920 CET53652011.1.1.1192.168.2.4
                                Oct 31, 2024 10:21:08.006311893 CET138138192.168.2.4192.168.2.255
                                Oct 31, 2024 10:21:10.019140005 CET53640391.1.1.1192.168.2.4
                                Oct 31, 2024 10:21:14.080234051 CET53574911.1.1.1192.168.2.4
                                Oct 31, 2024 10:21:51.222887993 CET53598361.1.1.1192.168.2.4
                                Oct 31, 2024 10:21:55.580164909 CET5472253192.168.2.41.1.1.1
                                Oct 31, 2024 10:21:55.580164909 CET6326753192.168.2.41.1.1.1
                                Oct 31, 2024 10:21:55.589678049 CET53632671.1.1.1192.168.2.4
                                Oct 31, 2024 10:21:55.589874029 CET53547221.1.1.1192.168.2.4
                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                Oct 31, 2024 10:20:52.569665909 CET192.168.2.41.1.1.10x2714Standard query (0)86325.afasinsite.nlA (IP address)IN (0x0001)false
                                Oct 31, 2024 10:20:52.569804907 CET192.168.2.41.1.1.10xe4aStandard query (0)86325.afasinsite.nl65IN (0x0001)false
                                Oct 31, 2024 10:20:54.079962969 CET192.168.2.41.1.1.10x9871Standard query (0)sts.afasonline.comA (IP address)IN (0x0001)false
                                Oct 31, 2024 10:20:54.080215931 CET192.168.2.41.1.1.10xf0a3Standard query (0)sts.afasonline.com65IN (0x0001)false
                                Oct 31, 2024 10:20:55.446199894 CET192.168.2.41.1.1.10x5fecStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                Oct 31, 2024 10:20:55.446770906 CET192.168.2.41.1.1.10x65d2Standard query (0)www.google.com65IN (0x0001)false
                                Oct 31, 2024 10:20:55.726263046 CET192.168.2.41.1.1.10x1594Standard query (0)login.microsoftonline.comA (IP address)IN (0x0001)false
                                Oct 31, 2024 10:20:55.726732016 CET192.168.2.41.1.1.10x4eddStandard query (0)login.microsoftonline.com65IN (0x0001)false
                                Oct 31, 2024 10:21:00.556952953 CET192.168.2.41.1.1.10x82f0Standard query (0)identity.nel.measure.office.netA (IP address)IN (0x0001)false
                                Oct 31, 2024 10:21:00.557302952 CET192.168.2.41.1.1.10x5184Standard query (0)identity.nel.measure.office.net65IN (0x0001)false
                                Oct 31, 2024 10:21:00.776882887 CET192.168.2.41.1.1.10xc7c0Standard query (0)aadcdn.msftauth.netA (IP address)IN (0x0001)false
                                Oct 31, 2024 10:21:00.777061939 CET192.168.2.41.1.1.10xe86dStandard query (0)aadcdn.msftauth.net65IN (0x0001)false
                                Oct 31, 2024 10:21:55.580164909 CET192.168.2.41.1.1.10xd979Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                Oct 31, 2024 10:21:55.580164909 CET192.168.2.41.1.1.10x5612Standard query (0)www.google.com65IN (0x0001)false
                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                Oct 31, 2024 10:20:52.584553003 CET1.1.1.1192.168.2.40x2714No error (0)86325.afasinsite.nl185.46.182.62A (IP address)IN (0x0001)false
                                Oct 31, 2024 10:20:54.087771893 CET1.1.1.1192.168.2.40x9871No error (0)sts.afasonline.com185.46.182.12A (IP address)IN (0x0001)false
                                Oct 31, 2024 10:20:55.452936888 CET1.1.1.1192.168.2.40x5fecNo error (0)www.google.com172.217.18.4A (IP address)IN (0x0001)false
                                Oct 31, 2024 10:20:55.453339100 CET1.1.1.1192.168.2.40x65d2No error (0)www.google.com65IN (0x0001)false
                                Oct 31, 2024 10:20:55.734496117 CET1.1.1.1192.168.2.40x1594No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                Oct 31, 2024 10:20:55.734684944 CET1.1.1.1192.168.2.40x4eddNo error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                Oct 31, 2024 10:20:57.532928944 CET1.1.1.1192.168.2.40x165cNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.netazurefd-t-fb-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                Oct 31, 2024 10:20:57.532928944 CET1.1.1.1192.168.2.40x165cNo error (0)dual.s-part-0017.t-0009.fb-t-msedge.nets-part-0017.t-0009.fb-t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                Oct 31, 2024 10:20:57.532928944 CET1.1.1.1192.168.2.40x165cNo error (0)s-part-0017.t-0009.fb-t-msedge.net13.107.253.45A (IP address)IN (0x0001)false
                                Oct 31, 2024 10:20:59.202914000 CET1.1.1.1192.168.2.40x377dNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                Oct 31, 2024 10:20:59.202914000 CET1.1.1.1192.168.2.40x377dNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                Oct 31, 2024 10:21:00.563858032 CET1.1.1.1192.168.2.40x5184No error (0)identity.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                Oct 31, 2024 10:21:00.564042091 CET1.1.1.1192.168.2.40x82f0No error (0)identity.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                Oct 31, 2024 10:21:00.783936977 CET1.1.1.1192.168.2.40xe86dNo error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                Oct 31, 2024 10:21:00.783936977 CET1.1.1.1192.168.2.40xe86dNo error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                Oct 31, 2024 10:21:00.784792900 CET1.1.1.1192.168.2.40xc7c0No error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                Oct 31, 2024 10:21:00.784792900 CET1.1.1.1192.168.2.40xc7c0No error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                Oct 31, 2024 10:21:00.784792900 CET1.1.1.1192.168.2.40xc7c0No error (0)sni1gl.wpc.omegacdn.net152.199.21.175A (IP address)IN (0x0001)false
                                Oct 31, 2024 10:21:07.808207989 CET1.1.1.1192.168.2.40x67b8No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                Oct 31, 2024 10:21:07.808207989 CET1.1.1.1192.168.2.40x67b8No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                Oct 31, 2024 10:21:45.692425013 CET1.1.1.1192.168.2.40x6889No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                Oct 31, 2024 10:21:45.692425013 CET1.1.1.1192.168.2.40x6889No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                Oct 31, 2024 10:21:55.589678049 CET1.1.1.1192.168.2.40x5612No error (0)www.google.com65IN (0x0001)false
                                Oct 31, 2024 10:21:55.589874029 CET1.1.1.1192.168.2.40xd979No error (0)www.google.com216.58.206.36A (IP address)IN (0x0001)false
                                Oct 31, 2024 10:22:04.611948013 CET1.1.1.1192.168.2.40x8a4fNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                Oct 31, 2024 10:22:04.611948013 CET1.1.1.1192.168.2.40x8a4fNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                • 86325.afasinsite.nl
                                • sts.afasonline.com
                                • https:
                                  • aadcdn.msauth.net
                                • fs.microsoft.com
                                • otelrules.azureedge.net
                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                0192.168.2.449735185.46.182.624434928C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:20:53 UTC726OUTGET /enquete-woon-werk-mobiliteit-prs?SbId=5nryg-lqwgvcmv7qmhl2m73v70 HTTP/1.1
                                Host: 86325.afasinsite.nl
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                sec-ch-ua-platform: "Windows"
                                Upgrade-Insecure-Requests: 1
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: navigate
                                Sec-Fetch-User: ?1
                                Sec-Fetch-Dest: document
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-10-31 09:20:54 UTC1147INHTTP/1.1 303 See Other
                                Cache-Control: no-cache, no-store
                                Pragma: no-cache
                                Expires: -1
                                Location: https://sts.afasonline.com/connect/authorize?client_id=%7B2FB700A6-5A95-491A-BA1A-2382EA584B7B%7D&response_type=code%20id_token&scope=openid&redirect_uri=https%3A%2F%2F86325.afasinsite.nl%2Fstslogin&state=%2Fenquete-woon-werk-mobiliteit-prs%3FSbId%3D5nryg-lqwgvcmv7qmhl2m73v70&nonce=yj7q6FYI-2IlywRjD6TJIHMTMmylJwdWSayX-mBjt7I1&response_mode=form_post&ui_locales=nl
                                Set-Cookie: _a.sid=31b20417-efd1-4463-90f2-cffd2ca012cc; path=/; secure; SameSite=None
                                Set-Cookie: _a.tid=d910499b-3b1f-4c16-8a05-a42bf29f0347; path=/; secure; SameSite=None
                                Set-Cookie: __Host-.auth=; path=/; secure; HttpOnly; SameSite=None
                                Set-Cookie: __Host-.securesession=ia=0&pi=0; path=/; secure; HttpOnly; SameSite=None
                                Set-Cookie: __Host-.secureclient=si=kB5xVHPNK0uZTw2afh4JBw2; path=/; secure; HttpOnly; SameSite=None
                                Set-Cookie: __Host-.nonce.t4l3h8m6cs0n70v7t0l6qyn1fn=yj7q6FYI-2IlywRjD6TJIHMTMmylJwdWSayX-mBjt7I1; path=/; secure; HttpOnly; SameSite=None
                                X-Content-Type-Options: nosniff
                                Referrer-Policy: same-origin
                                Strict-Transport-Security: max-age=31536000
                                2024-10-31 09:20:54 UTC490INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 2a 20 64 61 74 61 3a 20 6d 65 64 69 61 73 74 72 65 61 6d 3a 20 62 6c 6f 62 3a 20 66 69 6c 65 73 79 73 74 65 6d 3a 20 61 62 6f 75 74 3a 20 77 73 3a 20 77 73 73 3a 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 77 61 73 6d 2d 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 63 6f 6e 6e 65 63 74 2d 73 72 63 20 2a 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 3b 69 6d 67 2d 73 72 63 20 2a 20 64 61 74 61 3a 20 62
                                Data Ascii: Content-Security-Policy: default-src * data: mediastream: blob: filesystem: about: ws: wss: 'unsafe-eval' 'wasm-unsafe-eval' 'unsafe-inline';script-src * data: blob: 'unsafe-inline' 'unsafe-eval';connect-src * data: blob: 'unsafe-inline';img-src * data: b


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                1192.168.2.449739185.46.182.124434928C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:20:55 UTC999OUTGET /connect/authorize?client_id=%7B2FB700A6-5A95-491A-BA1A-2382EA584B7B%7D&response_type=code%20id_token&scope=openid&redirect_uri=https%3A%2F%2F86325.afasinsite.nl%2Fstslogin&state=%2Fenquete-woon-werk-mobiliteit-prs%3FSbId%3D5nryg-lqwgvcmv7qmhl2m73v70&nonce=yj7q6FYI-2IlywRjD6TJIHMTMmylJwdWSayX-mBjt7I1&response_mode=form_post&ui_locales=nl HTTP/1.1
                                Host: sts.afasonline.com
                                Connection: keep-alive
                                Upgrade-Insecure-Requests: 1
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: navigate
                                Sec-Fetch-User: ?1
                                Sec-Fetch-Dest: document
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                sec-ch-ua-platform: "Windows"
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-10-31 09:20:55 UTC1043INHTTP/1.1 200 OK
                                Cache-Control: no-cache, no-store
                                Transfer-Encoding: chunked
                                Content-Type: text/html; charset=utf-8
                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                Set-Cookie: __Host-.AFAS.STS.Session.LXMNZF4FKLP3VDQ1ZRRP8XQVDJ=CfDJ8E04YEhO0HtBgFpkjL9EO7VMINWcjIE7T5Kk7hqaomrBpkxq-WKsBRzn5wjd-Fgd2njaU5KGU-3tZP0ZS0u7OpGETVqR-ZG5W_p4T57xNE3tMwWR0U9ibQpKwEEHO3iY4_75RGG5n4Ka05ccCZfsg3Ra4mfIXIOvpWUlyWufukr5; path=/; secure; samesite=none; httponly
                                X-Content-Type-Options: nosniff
                                Content-Security-Policy: default-src * data: mediastream: blob: filesystem: about: ws: wss: 'unsafe-eval' 'wasm-unsafe-eval' 'unsafe-inline';script-src * data: blob: 'unsafe-inline' 'unsafe-eval';connect-src * data: blob: 'unsafe-inline';img-src * data: blob: 'unsafe-inline';frame-src * data: blob: receiver: ;style-src * data: blob: 'unsafe-inline';font-src * data: blob: 'unsafe-inline';frame-ancestors * data: blob: ;
                                Referrer-Policy: same-origin
                                X-Frame-Options: DENY
                                Date: Thu, 31 Oct 2024 09:20:54 GMT
                                Connection: close
                                2024-10-31 09:20:55 UTC2670INData Raw: 61 36 37 0d 0a 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 22 3e 0d 0a 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 6c 6f 67 69 6e 2e 6d 69 63 72 6f 73 6f 66 74 6f 6e 6c 69 6e 65 2e 63 6f 6d 2f 32 38 32 30 33 36 61 35 2d 35 63 63 66 2d 34 39 66 62 2d 39 66 64 61 2d 63 65 62 61 61 61 64 66 39 35 63 35 2f 6f 61 75 74 68 32 2f 76 32 2e 30 2f 61 75 74 68 6f 72 69 7a 65 3f 63 6c 69 65 6e 74 5f 69 64 3d 35 32 64 37 35 39 61 39 2d 38 64 37 37 2d 34 63 35 65 2d 61 61 62
                                Data Ascii: a67<!DOCTYPE html><html><head> <meta name="robots" content="noindex"> <meta http-equiv="refresh" content="0;url=https://login.microsoftonline.com/282036a5-5ccf-49fb-9fda-cebaaadf95c5/oauth2/v2.0/authorize?client_id=52d759a9-8d77-4c5e-aab
                                2024-10-31 09:20:55 UTC5INData Raw: 30 0d 0a 0d 0a
                                Data Ascii: 0


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                2192.168.2.449743184.28.90.27443
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:20:58 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                Connection: Keep-Alive
                                Accept: */*
                                Accept-Encoding: identity
                                User-Agent: Microsoft BITS/7.8
                                Host: fs.microsoft.com
                                2024-10-31 09:20:58 UTC467INHTTP/1.1 200 OK
                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                Content-Type: application/octet-stream
                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                Server: ECAcc (lpl/EF70)
                                X-CID: 11
                                X-Ms-ApiVersion: Distribute 1.2
                                X-Ms-Region: prod-neu-z1
                                Cache-Control: public, max-age=199484
                                Date: Thu, 31 Oct 2024 09:20:58 GMT
                                Connection: close
                                X-CID: 2


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                3192.168.2.44974513.107.253.454434928C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:20:58 UTC633OUTGET /shared/1.0/content/js/BssoInterrupt_Core_zKox_QMcTIVut7mG_Z9Eew2.js HTTP/1.1
                                Host: aadcdn.msauth.net
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                Origin: https://login.microsoftonline.com
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: script
                                Referer: https://login.microsoftonline.com/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-10-31 09:20:58 UTC818INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:20:58 GMT
                                Content-Type: application/x-javascript
                                Content-Length: 49911
                                Connection: close
                                Cache-Control: public, max-age=31536000
                                Content-Encoding: gzip
                                Last-Modified: Wed, 02 Oct 2024 20:05:23 GMT
                                ETag: 0x8DCE31D8CF87EF9
                                x-ms-request-id: 82a4e2ee-601e-007d-58a8-29b275000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                Access-Control-Allow-Origin: *
                                x-azure-ref: 20241031T092058Z-r1755647c66f4bf880huw27dwc0000000ar0000000002v2m
                                x-fd-int-roxy-purgeid: 4554691
                                X-Cache: TCP_HIT
                                X-Cache-Info: L1_T2
                                Accept-Ranges: bytes
                                2024-10-31 09:20:58 UTC15566INData Raw: 1f 8b 08 00 00 00 00 00 04 00 e4 bd 6d 5b e3 38 d2 30 fa fd fe 15 c1 bb 0f 1d 4f 4c c8 0b d0 e0 b4 3b 77 1a d2 dd cc 00 61 08 cc cc 2e b0 5c 4e ac 80 bb 83 9d b5 1d 68 06 72 7e fb a9 17 c9 96 1d 87 ee d9 3d d7 f9 f2 cc 0b b1 a5 92 2c 95 aa 4a 55 a5 92 b4 f9 d3 da ff 54 7e aa 6c fc f8 3f 95 e1 79 ef ec bc 32 f8 58 39 ff 7c 78 76 50 39 85 b7 7f 54 4e 06 e7 87 fb fd 1f af 07 3f 8a ff 9f df f9 71 65 e2 4f 45 05 7e 47 6e 2c bc 4a 18 54 c2 a8 e2 07 e3 30 9a 85 91 9b 88 b8 72 0f 7f 23 df 9d 56 26 51 78 5f 49 ee 44 65 16 85 5f c4 38 89 2b 53 3f 4e a0 d0 48 4c c3 c7 4a 15 aa 8b bc ca a9 1b 25 4f 95 c3 53 b3 0e f5 0b a8 cd bf f5 03 28 3d 0e 67 4f f0 7c 97 54 82 30 f1 c7 a2 e2 06 1e d5 36 85 97 20 16 95 79 e0 89 a8 f2 78 e7 8f ef 2a c7 fe 38 0a e3 70 92 54 22 31 16
                                Data Ascii: m[80OL;wa.\Nhr~=,JUT~l?y2X9|xvP9TN?qeOE~Gn,JT0r#V&Qx_IDe_8+S?NHLJ%OS(=gO|T06 yx*8pT"1
                                2024-10-31 09:20:58 UTC16384INData Raw: dc e8 04 0c 90 4b a3 63 26 8e dc 27 90 75 ea 00 00 66 d9 23 bc bb 0c 77 90 36 70 02 a2 23 27 68 d7 13 77 83 5b ce 75 c8 5d 1e 38 7e d8 ef 65 93 b7 51 ba 99 a3 99 6e c4 c1 49 25 dd 80 44 6f 6d d6 5b f8 24 0d de 5f 42 cf db 25 c7 07 20 5b 70 93 25 fa 4a f2 b1 09 72 79 ab 24 b3 29 e5 95 16 1b 3c 9b e3 f6 1e bc 63 2b a7 73 9c 09 3c 7b 87 34 0e 7c c0 b3 7e cf c4 83 50 e7 60 ac d8 21 42 fd 4d eb 90 1b 4e 38 90 99 77 8e e0 d0 a6 2f bd 49 a2 b4 57 da 5c 87 87 25 cd 61 58 8e c4 2d 4e ad 5b 1a 28 47 10 3f 31 5a 3e 44 bc 65 2b c5 c3 87 fc 45 47 b6 f1 b7 8f bd 8f 7b 1f 77 8d bc 52 c5 f3 16 77 73 08 e5 a7 d2 38 b4 8d 58 7b 03 2e 80 2a 7d 95 75 9f bd f0 3c 9d e0 69 54 92 0e 40 a4 ab 30 9c 54 f3 53 f3 32 8c 02 fa 7d e9 16 60 90 4a da 17 b0 b9 c2 43 2e b7 f6 3f 0c ce 10
                                Data Ascii: Kc&'uf#w6p#'hw[u]8~eQnI%Dom[$_B% [p%Jry$)<c+s<{4|~P`!BMN8w/IW\%aX-N[(G?1Z>De+EG{wRws8X{.*}u<iT@0TS2}`JC.?
                                2024-10-31 09:20:58 UTC16384INData Raw: 85 03 84 98 5c 85 38 d6 6a dc 7a 5a 70 a3 3c ed 56 cf 7a 78 2f 6c 5a 04 6d 94 02 7c 5f 33 90 18 0e f6 15 fb 9f fd c2 2d 7c f6 09 99 56 e0 1b df 55 00 e9 61 19 a9 ae 08 b4 08 de 5e 5e 8b 45 87 04 e9 6b b8 4e 14 17 ac 44 38 17 c4 11 e4 15 f5 05 82 e4 5a e1 00 e1 b1 7a c3 5a 2a cb eb 40 53 54 ab c1 7c ad ba a5 5c a6 6e 38 df 2e 84 c6 0f 51 3b 3d 74 de 84 36 7f d1 36 c8 68 2e a7 19 09 6f b4 0d 8a 69 11 fc 25 99 f6 55 32 25 02 a3 cd f2 e5 b9 1f 5a 92 03 c5 6a 6e d0 c6 ff b1 0d 05 a2 16 7e 06 11 d8 2f e6 d8 0b d6 12 91 54 cd 2a 90 95 47 9c 89 ce 07 af 7b 17 a7 3f 3f c1 8f fe 53 46 e8 38 88 e1 92 f5 d4 34 4b ca ff d8 a1 26 dd bc d2 22 ad b5 44 6f f6 c3 ab 20 de c6 32 0d 70 78 26 6a f3 08 a8 73 81 d6 01 20 73 48 80 a3 ea 25 4e 2a 1f eb b1 f6 d7 5d 21 e3 43 50 cc
                                Data Ascii: \8jzZp<Vzx/lZm|_3-|VUa^^EkND8ZzZ*@ST|\n8.Q;=t66h.oi%U2%Zjn~/T*G{??SF84K&"Do 2px&js sH%N*]!CP
                                2024-10-31 09:20:58 UTC1577INData Raw: 68 f7 d1 fe 37 7f de ff ee 4f df 7f f3 75 73 04 27 dd e4 22 f3 c8 f9 f6 eb 34 7d f4 dd 37 c9 ee f7 8f f6 e2 dd 6f 66 df 7e bf fb 7d f2 f5 de 6e fc a7 bd af f7 bf 9d 3d fa d3 77 5f ff c9 21 56 2a a5 73 b5 26 36 2a 27 82 5f 12 0b 55 10 07 45 ac c1 2c da 23 56 89 cf dd 43 f9 73 20 7f 9e 75 9c 76 3f 1a ef 92 4a 90 bf 91 22 52 db 77 24 13 55 ce a9 1a 01 89 98 e7 e9 12 09 35 70 a9 69 d1 8b 04 3e 39 b8 03 34 3d 1a 1b f6 0d 11 dc b4 09 a7 5a e3 8c 8b a0 d8 8e 04 67 bc 91 4c 62 e2 2d 07 7e 93 24 60 c7 c4 68 e0 da 03 1d 6c 3c 21 5c 7a 3a 4f b3 ab 34 19 29 dd 15 7b 6b c9 37 46 ce 38 f3 54 8a b9 ab e3 f2 64 a2 b4 95 f8 ed 6f a1 2d 95 5b 98 f6 b3 12 95 75 5d 1b eb 28 7f d3 8a 79 02 81 cc da 41 13 ca b3 45 0d 0a 89 e2 cd 78 84 e3 f1 cc c7 60 84 29 31 ff 70 62 90 50 0e
                                Data Ascii: h7Ous'"4}7of~}n=w_!V*s&6*'_UE,#VCs uv?J"Rw$U5pi>94=ZgLb-~$`hl<!\z:O4){k7F8Tdo-[u](yAEx`)1pbP


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                4192.168.2.449746184.28.90.27443
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:20:59 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                Connection: Keep-Alive
                                Accept: */*
                                Accept-Encoding: identity
                                If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                Range: bytes=0-2147483646
                                User-Agent: Microsoft BITS/7.8
                                Host: fs.microsoft.com
                                2024-10-31 09:20:59 UTC515INHTTP/1.1 200 OK
                                ApiVersion: Distribute 1.1
                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                Content-Type: application/octet-stream
                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                Server: ECAcc (lpl/EF06)
                                X-CID: 11
                                X-Ms-ApiVersion: Distribute 1.2
                                X-Ms-Region: prod-weu-z1
                                Cache-Control: public, max-age=199540
                                Date: Thu, 31 Oct 2024 09:20:59 GMT
                                Content-Length: 55
                                Connection: close
                                X-CID: 2
                                2024-10-31 09:20:59 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                5192.168.2.44974913.107.246.454434928C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:20:59 UTC408OUTGET /shared/1.0/content/js/BssoInterrupt_Core_zKox_QMcTIVut7mG_Z9Eew2.js HTTP/1.1
                                Host: aadcdn.msauth.net
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-10-31 09:21:00 UTC791INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:21:00 GMT
                                Content-Type: application/x-javascript
                                Content-Length: 49911
                                Connection: close
                                Cache-Control: public, max-age=31536000
                                Content-Encoding: gzip
                                Last-Modified: Wed, 02 Oct 2024 20:05:23 GMT
                                ETag: 0x8DCE31D8CF87EF9
                                x-ms-request-id: 58e2db8b-901e-0046-32a9-27f7d1000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                Access-Control-Allow-Origin: *
                                x-azure-ref: 20241031T092100Z-16849878b78qwx7pmw9x5fub1c00000007cg00000000bte7
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 09:21:00 UTC15593INData Raw: 1f 8b 08 00 00 00 00 00 04 00 e4 bd 6d 5b e3 38 d2 30 fa fd fe 15 c1 bb 0f 1d 4f 4c c8 0b d0 e0 b4 3b 77 1a d2 dd cc 00 61 08 cc cc 2e b0 5c 4e ac 80 bb 83 9d b5 1d 68 06 72 7e fb a9 17 c9 96 1d 87 ee d9 3d d7 f9 f2 cc 0b b1 a5 92 2c 95 aa 4a 55 a5 92 b4 f9 d3 da ff 54 7e aa 6c fc f8 3f 95 e1 79 ef ec bc 32 f8 58 39 ff 7c 78 76 50 39 85 b7 7f 54 4e 06 e7 87 fb fd 1f af 07 3f 8a ff 9f df f9 71 65 e2 4f 45 05 7e 47 6e 2c bc 4a 18 54 c2 a8 e2 07 e3 30 9a 85 91 9b 88 b8 72 0f 7f 23 df 9d 56 26 51 78 5f 49 ee 44 65 16 85 5f c4 38 89 2b 53 3f 4e a0 d0 48 4c c3 c7 4a 15 aa 8b bc ca a9 1b 25 4f 95 c3 53 b3 0e f5 0b a8 cd bf f5 03 28 3d 0e 67 4f f0 7c 97 54 82 30 f1 c7 a2 e2 06 1e d5 36 85 97 20 16 95 79 e0 89 a8 f2 78 e7 8f ef 2a c7 fe 38 0a e3 70 92 54 22 31 16
                                Data Ascii: m[80OL;wa.\Nhr~=,JUT~l?y2X9|xvP9TN?qeOE~Gn,JT0r#V&Qx_IDe_8+S?NHLJ%OS(=gO|T06 yx*8pT"1
                                2024-10-31 09:21:00 UTC16384INData Raw: 02 a2 23 27 68 d7 13 77 83 5b ce 75 c8 5d 1e 38 7e d8 ef 65 93 b7 51 ba 99 a3 99 6e c4 c1 49 25 dd 80 44 6f 6d d6 5b f8 24 0d de 5f 42 cf db 25 c7 07 20 5b 70 93 25 fa 4a f2 b1 09 72 79 ab 24 b3 29 e5 95 16 1b 3c 9b e3 f6 1e bc 63 2b a7 73 9c 09 3c 7b 87 34 0e 7c c0 b3 7e cf c4 83 50 e7 60 ac d8 21 42 fd 4d eb 90 1b 4e 38 90 99 77 8e e0 d0 a6 2f bd 49 a2 b4 57 da 5c 87 87 25 cd 61 58 8e c4 2d 4e ad 5b 1a 28 47 10 3f 31 5a 3e 44 bc 65 2b c5 c3 87 fc 45 47 b6 f1 b7 8f bd 8f 7b 1f 77 8d bc 52 c5 f3 16 77 73 08 e5 a7 d2 38 b4 8d 58 7b 03 2e 80 2a 7d 95 75 9f bd f0 3c 9d e0 69 54 92 0e 40 a4 ab 30 9c 54 f3 53 f3 32 8c 02 fa 7d e9 16 60 90 4a da 17 b0 b9 c2 43 2e b7 f6 3f 0c ce 10 8a e3 b7 49 a4 a8 49 28 d5 0d 41 59 e3 36 4b e1 be dd c8 64 fa 76 93 fc 38 74 6a
                                Data Ascii: #'hw[u]8~eQnI%Dom[$_B% [p%Jry$)<c+s<{4|~P`!BMN8w/IW\%aX-N[(G?1Z>De+EG{wRws8X{.*}u<iT@0TS2}`JC.?II(AY6Kdv8tj
                                2024-10-31 09:21:00 UTC16384INData Raw: 7c 5f 33 90 18 0e f6 15 fb 9f fd c2 2d 7c f6 09 99 56 e0 1b df 55 00 e9 61 19 a9 ae 08 b4 08 de 5e 5e 8b 45 87 04 e9 6b b8 4e 14 17 ac 44 38 17 c4 11 e4 15 f5 05 82 e4 5a e1 00 e1 b1 7a c3 5a 2a cb eb 40 53 54 ab c1 7c ad ba a5 5c a6 6e 38 df 2e 84 c6 0f 51 3b 3d 74 de 84 36 7f d1 36 c8 68 2e a7 19 09 6f b4 0d 8a 69 11 fc 25 99 f6 55 32 25 02 a3 cd f2 e5 b9 1f 5a 92 03 c5 6a 6e d0 c6 ff b1 0d 05 a2 16 7e 06 11 d8 2f e6 d8 0b d6 12 91 54 cd 2a 90 95 47 9c 89 ce 07 af 7b 17 a7 3f 3f c1 8f fe 53 46 e8 38 88 e1 92 f5 d4 34 4b ca ff d8 a1 26 dd bc d2 22 ad b5 44 6f f6 c3 ab 20 de c6 32 0d 70 78 26 6a f3 08 a8 73 81 d6 01 20 73 48 80 a3 ea 25 4e 2a 1f eb b1 f6 d7 5d 21 e3 43 50 cc 65 af 1d a9 f7 78 ab d5 9d ad 16 9b 6a 23 b0 19 6a 77 87 19 d4 e8 5c 71 be bd e2
                                Data Ascii: |_3-|VUa^^EkND8ZzZ*@ST|\n8.Q;=t66h.oi%U2%Zjn~/T*G{??SF84K&"Do 2px&js sH%N*]!CPexj#jw\q
                                2024-10-31 09:21:00 UTC1550INData Raw: f4 dd 37 c9 ee f7 8f f6 e2 dd 6f 66 df 7e bf fb 7d f2 f5 de 6e fc a7 bd af f7 bf 9d 3d fa d3 77 5f ff c9 21 56 2a a5 73 b5 26 36 2a 27 82 5f 12 0b 55 10 07 45 ac c1 2c da 23 56 89 cf dd 43 f9 73 20 7f 9e 75 9c 76 3f 1a ef 92 4a 90 bf 91 22 52 db 77 24 13 55 ce a9 1a 01 89 98 e7 e9 12 09 35 70 a9 69 d1 8b 04 3e 39 b8 03 34 3d 1a 1b f6 0d 11 dc b4 09 a7 5a e3 8c 8b a0 d8 8e 04 67 bc 91 4c 62 e2 2d 07 7e 93 24 60 c7 c4 68 e0 da 03 1d 6c 3c 21 5c 7a 3a 4f b3 ab 34 19 29 dd 15 7b 6b c9 37 46 ce 38 f3 54 8a b9 ab e3 f2 64 a2 b4 95 f8 ed 6f a1 2d 95 5b 98 f6 b3 12 95 75 5d 1b eb 28 7f d3 8a 79 02 81 cc da 41 13 ca b3 45 0d 0a 89 e2 cd 78 84 e3 f1 cc c7 60 84 29 31 ff 70 62 90 50 0e 31 a6 45 b5 e7 53 db ac f1 3b a1 c9 6b 77 f7 30 e5 18 a3 e1 de ba 4a ef 2b 37 c0
                                Data Ascii: 7of~}n=w_!V*s&6*'_UE,#VCs uv?J"Rw$U5pi>94=ZgLb-~$`hl<!\z:O4){k7F8Tdo-[u](yAEx`)1pbP1ES;kw0J+7


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                6192.168.2.44975113.107.253.454434928C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:21:01 UTC658OUTGET /ests/2.1/content/cdnbundles/converged.v2.login.min_nin8k2ycrbzww8zl5vxkaq2.css HTTP/1.1
                                Host: aadcdn.msauth.net
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                Origin: https://login.microsoftonline.com
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: text/css,*/*;q=0.1
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: style
                                Referer: https://login.microsoftonline.com/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-10-31 09:21:01 UTC775INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:21:01 GMT
                                Content-Type: text/css
                                Content-Length: 20400
                                Connection: close
                                Cache-Control: public, max-age=31536000
                                Content-Encoding: gzip
                                Last-Modified: Wed, 25 Sep 2024 21:42:27 GMT
                                ETag: 0x8DCDDAAF34D1A25
                                x-ms-request-id: 5a12b742-201e-0043-4e47-27250a000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                Access-Control-Allow-Origin: *
                                x-azure-ref: 20241031T092101Z-r1755647c66t77qv3m6k1gb3zw00000008xg000000004sm9
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 09:21:01 UTC15609INData Raw: 1f 8b 08 00 00 00 00 00 04 00 ed 7d 6b 93 db 36 b2 e8 77 ff 0a ee a4 52 eb c9 4a 8c 48 3d 47 53 49 ad e3 78 93 39 c7 af b2 9d 7d 54 2a b5 c5 91 a8 11 8f 29 51 97 a4 66 3c ab a3 ff 7e f1 46 03 68 90 d4 78 b2 d9 7b 2b eb 8d 2d a2 1b 0d a0 d1 68 a0 81 6e e0 eb af fe 10 3c 2f 76 f7 65 76 b3 ae 83 a7 cf cf 83 57 d9 a2 2c aa 62 55 93 f4 72 57 94 49 9d 15 db 30 78 96 e7 01 43 aa 82 32 ad d2 f2 36 5d 86 c1 57 5f 7f fd d5 1f 9e f4 bb ff 2f 78 ff e1 d9 bb 0f c1 9b bf 04 1f 7e bc 7a f7 7d f0 96 7c fd 23 78 fd e6 c3 d5 f3 17 41 67 2a 4f 9e 7c 58 67 55 b0 ca f2 34 20 ff 5e 27 55 ba 0c 8a 6d 50 94 41 b6 5d 88 5a a7 55 b0 21 7f 97 59 92 07 ab b2 d8 04 f5 3a 0d 76 65 f1 3f e9 82 b4 21 cf aa 9a 64 ba 4e f3 e2 2e 78 4a c8 95 cb e0 6d 52 d6 f7 c1 d5 db f3 30 f8 40 70 0b d2
                                Data Ascii: }k6wRJH=GSIx9}T*)Qf<~Fhx{+-hn</vevW,bUrWI0xC26]W_/x~z}|#xAg*O|XgU4 ^'UmPA]ZU!Y:ve?!dN.xJmR0@p
                                2024-10-31 09:21:01 UTC4791INData Raw: 8b 88 bd ac 2c 12 31 2f 2a 2b 24 e5 a1 95 75 9e df 51 bb 5f 6a 19 63 dc bc c9 45 89 b5 70 47 5d 70 ca fb 9e 0e 20 56 49 be 20 69 14 01 46 49 a3 08 a2 a9 10 de 51 33 ab ab 42 ad 3a 03 51 82 c9 86 58 21 80 b6 66 35 88 5b 0b 1a d2 44 af 18 0e 06 e3 65 32 71 db a4 25 ce 20 03 a5 0f 01 b4 b6 c9 2f 95 2d 68 58 9b 7c d2 ca db f4 30 61 ec 73 a7 f6 1e b8 a8 5b 0e 36 f1 85 8e 36 04 a6 86 1b 02 93 e3 0d 14 66 70 df 93 6e 56 08 83 b4 76 40 43 45 db f0 b0 2e 10 57 99 1b 46 0a 7a 9a 6c 5e eb 5b 91 85 43 fa 34 bc 98 9d 23 97 02 03 20 96 48 ba 89 37 5f 87 50 e3 87 e3 60 22 80 5b d9 23 19 93 28 7f 18 bb 0c ee 13 f6 9e b3 cc 4f 7d b0 93 e5 be fa 81 1c e1 db 81 87 f8 c3 85 9e 97 26 d9 ad e4 e2 f9 d0 f9 26 d9 66 bb 7d ce d8 eb 5e a9 2b 2e 5f 31 9e 3c 14 8e 66 b6 29 6a 84 19
                                Data Ascii: ,1/*+$uQ_jcEpG]p VI iFIQ3B:QX!f5[De2q% /-hX|0as[66fpnVv@CE.WFzl^[C4# H7_P`"[#(O}&&f}^+._1<f)j


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                7192.168.2.44975313.107.253.454434928C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:21:01 UTC635OUTGET /shared/1.0/content/js/ConvergedLogin_PCore_IzDt-l0Cuie0gYRUoEk15w2.js HTTP/1.1
                                Host: aadcdn.msauth.net
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                Origin: https://login.microsoftonline.com
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: script
                                Referer: https://login.microsoftonline.com/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-10-31 09:21:01 UTC798INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:21:01 GMT
                                Content-Type: application/x-javascript
                                Content-Length: 122342
                                Connection: close
                                Cache-Control: public, max-age=31536000
                                Content-Encoding: gzip
                                Last-Modified: Sat, 05 Oct 2024 01:33:33 GMT
                                ETag: 0x8DCE4DDB9B391BE
                                x-ms-request-id: 17055386-501e-002b-513e-29439a000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                Access-Control-Allow-Origin: *
                                x-azure-ref: 20241031T092101Z-17fbfdc98bb8lw78ye6qppf97g00000009x00000000018t4
                                x-fd-int-roxy-purgeid: 4554691
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 09:21:01 UTC15586INData Raw: 1f 8b 08 00 00 00 00 00 04 00 e4 bd 7b 77 e3 38 8e 38 fa ff fd 14 8e 66 6e da ee 28 2e cb af d8 4a ab b3 2e c7 a9 ca 76 12 67 e2 a4 ba 77 53 99 1c 59 a2 1d 75 64 c9 2b c9 79 8c e3 fd ec 3f 00 24 25 ca 96 53 55 bd 7b ee 3d f7 dc 79 54 2c 12 7c 81 20 08 80 20 f8 e1 e7 9d ff ab f4 73 69 ff fb ff 53 1a 5d f7 ae ae 4b c3 93 d2 f5 e7 d3 ab e3 d2 25 7c fd 47 e9 62 78 7d da 1f 7c 7f 3d d8 28 fe ff fa c1 8b 4b 13 cf 67 25 f8 3b b6 63 e6 96 c2 a0 14 46 25 2f 70 c2 68 1e 46 76 c2 e2 d2 0c fe 8d 3c db 2f 4d a2 70 56 4a 1e 58 69 1e 85 7f 32 27 89 4b be 17 27 50 68 cc fc f0 b9 54 86 ea 22 b7 74 69 47 c9 6b e9 f4 b2 52 85 fa 19 d4 e6 4d bd 00 4a 3b e1 fc 15 7e 3f 24 a5 20 4c 3c 87 95 ec c0 a5 da 7c f8 08 62 56 5a 04 2e 8b 4a cf 0f 9e f3 50 3a f7 9c 28 8c c3 49 52 8a 98
                                Data Ascii: {w88fn(.J.vgwSYud+y?$%SU{=yT,| siS]K%|Gbx}|=(Kg%;cF%/phFv</MpVJXi2'K'PhT"tiGkRMJ;~?$ L<|bVZ.JP:(IR
                                2024-10-31 09:21:01 UTC16384INData Raw: 04 ed 3d 14 29 0d 60 29 0d b6 be d4 3e 64 6d 76 59 29 be dd da 81 4a 24 60 8f 6f 11 d6 86 78 00 6b 0e 84 95 54 a9 b6 95 da ad 9d 9a 6e 57 19 7a 5a 60 64 9b ef 54 05 41 23 91 82 77 56 d6 f2 40 4b 00 0e fc 84 87 17 e5 8a 90 ba cb cb 80 87 12 d0 6c ff d9 7e 8d b5 55 05 1a c4 dd 00 c6 3b 9c 63 87 62 c0 8b 4d 5c c6 89 bc 71 be ff 4a fd 19 44 39 13 68 01 05 20 fd 94 f9 f9 77 c2 5d 18 ca 6a a1 39 63 8f 65 ae bc e2 84 a1 85 6c 36 c7 2b 39 dc bd c4 2a da 73 80 a7 00 e0 30 1b 0c cb 2a ac 7c c3 e4 74 98 d9 37 3c e9 7e fd de b4 e9 68 02 30 d0 04 20 54 7e 90 be c5 2d ef 6c c6 e2 b5 72 a8 bf a3 07 0a 28 4c c7 76 f4 98 c5 63 38 f4 d6 fc ea 3e a2 b7 17 79 2a e2 35 93 f5 dc df d1 eb 4b c9 dd a8 cf b2 51 6c 42 3f 66 ba 9b 73 81 f7 d8 61 0f a9 ba 00 95 a5 24 ba 42 b7 b0 c6
                                Data Ascii: =)`)>dmvY)J$`oxkTnWzZ`dTA#wV@Kl~U;cbM\qJD9h w]j9cel6+9*s0*|t7<~h0 T~-lr(Lvc8>y*5KQlB?fsa$B
                                2024-10-31 09:21:02 UTC16384INData Raw: 3f 1c 7f d9 85 e1 ba 19 23 fe 05 07 ae ca 22 a1 15 d2 5e 74 03 3d de 32 61 56 8b c8 ca 04 55 ad 05 53 e6 18 48 32 9a 32 49 20 b4 08 c9 2c 84 90 e1 94 49 00 a1 05 47 76 bf 72 e0 57 f7 11 fe 0e 0e b3 77 69 86 e8 72 5f f8 69 ef 16 06 6e bf e7 9e c2 e3 04 a1 f7 44 20 e6 e9 94 9e 39 b3 08 cc ec 9e eb 99 44 d3 8c 8c 5a fc 65 77 9f 33 23 44 1d 50 7d 93 3b f7 00 12 c2 56 eb 11 7d 2a d3 f1 5d 44 b9 0e 39 d7 5b 20 bd e1 58 4a 0e 7b 23 77 07 5b c6 7e 69 47 f1 3d 0c 41 84 3b aa 98 d4 0f 2c 3d 7a 04 3e f6 4b 27 81 bd ac 96 06 e1 de c3 94 03 83 4d 5c 01 32 54 dd 61 98 7c b1 90 d7 2c 67 d4 0f 10 7c 7b 56 9a ce ca 7b 65 19 63 be 29 2f 83 52 74 f1 85 01 66 1a c0 d9 9b 49 c7 f0 4a fc 71 89 8f f5 94 a0 37 ea 23 f0 ff c3 af e1 63 66 cd 64 f9 22 82 7c 17 a8 6a 58 39 d1 20 4e
                                Data Ascii: ?#"^t=2aVUSH22I ,IGvrWwir_inD 9DZew3#DP};V}*]D9[ XJ{#w[~iG=A;,=z>K'M\2Ta|,g|{V{ec)/RtfIJq7#cfd"|jX9 N
                                2024-10-31 09:21:02 UTC16384INData Raw: ab 25 17 34 67 9a 22 0e 17 63 8b 78 32 19 92 bb 77 1b f5 27 c3 68 ec 67 de fb 09 07 08 64 61 56 34 36 f4 50 2c 75 a8 37 be 57 0a 38 60 80 cb 85 90 e1 08 ff 86 93 e8 29 54 8a 52 86 15 d0 a6 21 29 74 dc 42 40 87 32 ff d4 42 f4 96 c4 f1 7b c0 13 a4 09 9d 38 19 ba 47 0b 37 a8 38 69 54 1a c5 3a 1a cb f9 96 0e c8 bc ed c4 ab 96 1e 18 cd ab 79 2f 22 57 95 cc c4 8c dd 87 96 55 02 9b cc a6 60 4a e5 cc 25 a8 9a 79 46 54 11 19 46 fd 51 6b bf 16 23 f1 90 84 9e 9a 4d ac 15 ce 0d 58 a8 41 e4 02 e7 0f f5 12 96 98 f1 b1 1d 2d 07 e1 72 ec fc 14 a4 c0 ad bd 46 9c 97 9c a0 17 19 e3 6b 1c 65 24 28 3e 8f 50 d2 7e e3 57 ee e1 78 39 55 76 ca c6 8a 43 56 f1 0c 91 cf d4 81 81 2b 9b b6 60 12 ea 29 aa c1 fc ca fb a3 6b bc 1d 4f 92 83 70 3c 7c 14 6f cf 68 ef 9e 87 01 19 91 e5 f9 30
                                Data Ascii: %4g"cx2w'hgdaV46P,u7W8`)TR!)tB@2B{8G78iT:y/"WU`J%yFTFQk#MXA-rFke$(>P~Wx9UvCV+`)kOp<|oh0
                                2024-10-31 09:21:02 UTC16384INData Raw: 5d 66 c0 3e ae 6d b8 da 25 53 7b 7f 16 d6 09 ed 5c 4e d5 59 95 c0 b5 6e d4 82 99 6c d2 34 8e 65 cd f0 ae ee b0 7f 0e 4b 0f 4b 76 fc 8f 4f 27 6b 0e 7b fb 39 88 e5 5e 2c 34 70 88 ec d9 59 85 45 4c 9d 6c 13 24 9a fd 19 0e 16 ed dc 9b 21 e8 0c 5e ab 6c 9e 6d 86 92 e1 78 d2 3e 7d 2a e2 e9 6d 42 44 d5 14 a0 1d dd 7e 0b 3b e1 82 36 56 cd 0d 96 d7 cc e1 c8 b5 b1 ee da 1b 20 36 1e 55 00 47 ef 77 b9 06 57 3e d1 c4 20 30 50 f5 05 ff d4 0e e5 dd 8e e4 5f e5 1b 0c e3 73 cd d8 5b d0 e8 8e dd 12 e1 e3 32 cc d7 a1 05 4d 5b 87 9b 1a 03 8a c3 af 5e 77 f8 2c da 52 46 30 3d 2b d7 3d 86 0b b9 96 43 b8 b0 3c 44 46 35 a9 a6 8a 53 eb 34 04 b7 4c 47 5d 0a dd 92 68 11 87 ed 27 c4 3e 78 26 d2 a2 42 b7 92 03 92 9f b2 90 ac b0 72 18 98 1e 26 58 4c 56 0d f0 06 7e 5a ea ad 15 59 17 96
                                Data Ascii: ]f>m%S{\NYnl4eKKvO'k{9^,4pYELl$!^lmx>}*mBD~;6V 6UGwW> 0P_s[2M[^w,RF0=+=C<DF5S4LG]h'>x&Br&XLV~ZY
                                2024-10-31 09:21:02 UTC16384INData Raw: 2f 92 5e 98 bb 41 1c 06 49 e4 f1 c8 cf 5d d8 b0 e1 3e 7a 31 a6 a5 97 c8 38 0b b2 50 66 b9 1d 45 22 0b 73 e6 bb 51 94 fb 9e c8 bc 2c bf 9b dd b7 da 57 8a 11 84 81 9f e5 dc f7 bd 44 38 51 ee 79 59 9c d9 dc ce 02 0c d3 dd cb bc 19 8b 28 75 03 1f 1a 4a 96 87 76 e0 81 35 49 e9 f2 30 cc 58 16 b9 71 04 4d 2e de 4f 67 69 ee d9 2c 16 41 9c f9 32 4b f2 4c 66 2c f6 3d 3b 96 41 c6 72 2f f7 e4 5e ba 31 cb c4 45 e4 e6 11 ec e3 c0 e7 c0 85 20 09 13 3f 72 c3 38 74 18 c0 a8 e5 ff ce 9d a5 2c 0a 5c 3f 8b 23 2f 96 b6 14 49 c2 a2 5c 66 82 45 71 0e 13 8b e7 77 b3 9c 57 bb a9 39 68 ca 80 74 b0 d1 81 6f e0 54 09 ec 68 c9 78 22 f0 06 02 16 33 b9 1f 34 f7 52 60 99 00 69 e6 1e 0f 64 82 39 74 9c dc 96 59 e0 8a 3c f6 f2 d0 db 0f ee d5 1c 3f f5 13 e9 fa 4e c2 5d c6 62 e9 39 be b4 6d
                                Data Ascii: /^AI]>z18PfE"sQ,WD8QyY(uJv5I0XqM.Ogi,A2KLf,=;Ar/^1E ?r8t,\?#/I\fEqwW9htoThx"34R`id9tY<?N]b9m
                                2024-10-31 09:21:02 UTC16384INData Raw: a8 3f 9f e6 03 37 25 e1 e7 f5 9e 43 87 78 f5 51 a5 c5 7b ed c8 ed d0 ad 78 0f 2a 2c b8 b9 f1 60 57 0b de 6c 79 fc 07 90 f5 55 a3 01 b6 28 ca bc dc 3b 2b 38 2f 2e 09 67 80 82 e2 db 72 fe 63 5f df fd 45 36 d9 fe f5 42 d4 79 0b eb 2c ed 9d f6 fa 8b 7c ca b2 df 62 d3 6f 53 84 e9 fe 81 85 96 1e dd da ed 0f 9b 57 e2 e9 b2 54 63 9f 76 97 65 bd c4 16 9b 81 4a 11 2a 18 b4 7f 22 2b de 69 70 53 a1 bd b2 df 3a 64 e9 6f 17 55 a1 0f 17 28 f1 5e 3c d1 af d5 96 74 7d 47 c5 c1 64 32 39 20 82 8f 46 e3 d6 fb f1 0b 58 0e 14 e5 f1 fc a7 27 0f fa 88 ad 9e bd f9 cb ce b5 26 6b 18 dd fd bc 91 e6 2a 7d 7a b3 33 4f f5 cb 8d 5e 8b 29 39 ec 99 8e 31 68 d5 6b 7f d8 d4 5f 9d 69 f3 07 46 bb e8 cb 75 35 a6 77 17 8e 4f 14 de b4 6e e5 fc ac 5c 18 9e b9 e6 60 58 ff fc e5 78 3b 3e 9f 47 e7
                                Data Ascii: ?7%CxQ{x*,`WlyU(;+8/.grc_E6By,|boSWTcveJ*"+ipS:doU(^<t}Gd29 FX'&k*}z3O^)91hk_iFu5wOn\`Xx;>G
                                2024-10-31 09:21:02 UTC8452INData Raw: 08 03 1d 30 09 d0 78 8d 95 49 98 f2 0c a7 ff 8a 16 31 7c 8b 16 21 0b a4 66 fc 0c 6f d1 7c 20 9e 01 90 68 9a af 4e 62 fc 07 c7 c5 6a be a5 2e 86 e7 e6 07 0f 2f 51 1d 89 82 19 8d 31 1b 19 4b a3 6e fc 32 61 41 7d 8d 6f e0 af cf 96 e2 ec 1a f6 7b 9c cc 09 a8 5f 85 87 27 e1 7c 91 1a 3f 66 25 cf 3f c0 4a 21 bc 40 bb 09 42 e3 37 7c 71 84 d1 c0 c4 5d 34 69 17 79 c1 0e ae 8c 7f 4c 98 b1 8d 8d f6 0c 36 af 4f 51 ec 19 bf f3 87 3f d2 f4 34 a4 18 f8 18 51 c9 f8 89 3f 3d ff 10 cc ff 9d 7a c6 df 71 90 47 e9 67 e3 9f 6c b4 00 39 b7 78 0f d2 f8 17 bc 08 2a 98 64 fc 1b cb bf a5 18 b0 e7 28 02 9d c0 4d 45 0a 56 83 52 e5 15 4f d4 35 37 42 e5 21 14 7c 15 f1 10 eb a0 52 c1 f3 98 3d 66 53 45 97 95 e0 ca 08 f0 31 ae da 5b 50 73 f0 36 26 43 78 f1 92 d0 0c 4e 47 48 7c 33 23 a2 93
                                Data Ascii: 0xI1|!fo| hNbj./Q1Kn2aA}o{_'|?f%?J!@B7|q]4iyL6OQ?4Q?=zqGgl9x*d(MEVRO57B!|R=fSE1[Ps6&CxNGH|3#


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                8192.168.2.44975213.107.253.454434928C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:21:01 UTC654OUTGET /ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_1yb3e7oii5t28dgo4xrtow2.js HTTP/1.1
                                Host: aadcdn.msauth.net
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                Origin: https://login.microsoftonline.com
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: script
                                Referer: https://login.microsoftonline.com/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-10-31 09:21:01 UTC791INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:21:01 GMT
                                Content-Type: application/x-javascript
                                Content-Length: 16326
                                Connection: close
                                Cache-Control: public, max-age=31536000
                                Content-Encoding: gzip
                                Last-Modified: Tue, 27 Aug 2024 20:17:04 GMT
                                ETag: 0x8DCC6D537C7BF24
                                x-ms-request-id: 7a598915-301e-004c-66c7-266ccb000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                Access-Control-Allow-Origin: *
                                x-azure-ref: 20241031T092101Z-17fbfdc98bbgnnfwq36myy7z0g00000009v0000000004gcx
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 09:21:01 UTC15593INData Raw: 1f 8b 08 00 00 00 00 00 04 00 dd 7d 4d 73 23 c7 92 d8 dd bf 02 0f cf f1 86 5c f5 40 f8 e0 27 46 d0 18 04 c0 19 ec 90 00 04 80 43 29 24 19 d1 04 8a 60 bf 01 ba b1 dd 8d e1 f0 51 e3 78 37 1f f6 e0 ab 7d f3 c1 27 1f 7d f1 dd 3f 65 23 d6 bf c3 f9 51 55 5d d5 dd 00 c8 91 56 6f d7 0a c5 10 dd f5 95 95 95 95 95 99 95 99 fd 87 db b5 3f 8d bd c0 df 13 fb 8f ea 77 21 d8 f3 f7 1f bd db 3d ef 47 ff e7 fd 50 c4 eb d0 2f e0 ef 92 f8 b4 0a c2 38 7a f5 d1 0d 0b 71 03 5f 35 1e e5 bb fa e3 67 c7 9b d5 7d 67 11 b8 33 31 ab ff a1 f2 f9 95 6c 2a b0 e9 d4 5d 2c f6 62 d5 83 13 3b c9 ef 60 1f 1e b8 59 e3 0f e5 a4 e0 33 0e e3 35 1e 75 47 41 69 d9 10 4e 50 9a 36 3c f8 77 d5 28 16 9d 60 af bc ff 79 ef c7 64 1a 4e e0 78 00 fc 5e 75 9f a0 f4 1b de 5e 05 fa 87 3f 87 fb 4e 08 7f 8e f6
                                Data Ascii: }Ms#\@'FC)$`Qx7}'}?e#QU]Vo?w!=GP/8zq_5g}g31l*],b;`Y35uGAiNP6<w(`ydNx^u^?N
                                2024-10-31 09:21:01 UTC733INData Raw: c0 f5 c3 79 67 55 de 72 6e 30 47 45 07 e2 e0 a1 a2 03 90 e8 a9 c6 72 0b fd 96 e1 b7 f4 fb 30 27 7d 00 6e 0b 06 59 a2 2f a7 1c 41 90 d7 5b 39 85 15 c9 af 0c df e0 d5 1a c3 7b 00 1d 0f 96 cc 31 14 f8 fd 00 92 38 f0 07 26 68 1f 8a 8f 02 83 09 f8 cc cc 8d 10 e1 e4 34 aa 0f 19 70 c2 8e cc 1c 39 82 4b ab 1f 9a f8 7d 5e 19 dd 82 51 6d 02 c8 68 0d cb 82 19 3d e0 68 3d 30 aa b2 07 f1 03 a3 85 32 be c1 a2 68 3c 24 e9 d6 00 eb 78 77 f8 c7 f3 e6 f9 e9 f9 49 d1 16 aa f8 dc e2 69 8e a0 fd 42 2a 87 f5 62 64 3c c1 2e c0 ac c9 aa 68 99 3c f0 39 1d 83 58 1d 4b 3a 00 96 ae dc 70 b4 e4 a7 ce 65 58 05 b4 fb 8e bc bf 10 3f 36 46 40 70 c5 0c 77 b9 d3 3a eb 0f b1 16 fb 6f 13 4b 51 87 90 96 0d 41 58 63 98 25 73 3f 2c 27 3c fd b0 42 76 1c 0c 01 29 d3 64 e9 c3 21 1c b1 69 b0 ed 3a
                                Data Ascii: ygUrn0GEr0'}nY/A[9{18&h4p9K}^Qmh=h=02h<$xwIiB*bd<.h<9XK:peX?6F@pw:oKQAXc%s?,'<Bv)d!i:


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                9192.168.2.44975713.107.246.454434928C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:21:02 UTC429OUTGET /ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_1yb3e7oii5t28dgo4xrtow2.js HTTP/1.1
                                Host: aadcdn.msauth.net
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-10-31 09:21:03 UTC797INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:21:03 GMT
                                Content-Type: application/x-javascript
                                Content-Length: 16326
                                Connection: close
                                Cache-Control: public, max-age=31536000
                                Content-Encoding: gzip
                                Last-Modified: Tue, 27 Aug 2024 20:17:04 GMT
                                ETag: 0x8DCC6D537C7BF24
                                x-ms-request-id: 2bf31254-801e-0076-51e2-2a76b3000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                Access-Control-Allow-Origin: *
                                x-azure-ref: 20241031T092103Z-159b85dff8fj5jwshC1DFW3rgc000000013g000000003164
                                x-fd-int-roxy-purgeid: 4554691
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 09:21:03 UTC15587INData Raw: 1f 8b 08 00 00 00 00 00 04 00 dd 7d 4d 73 23 c7 92 d8 dd bf 02 0f cf f1 86 5c f5 40 f8 e0 27 46 d0 18 04 c0 19 ec 90 00 04 80 43 29 24 19 d1 04 8a 60 bf 01 ba b1 dd 8d e1 f0 51 e3 78 37 1f f6 e0 ab 7d f3 c1 27 1f 7d f1 dd 3f 65 23 d6 bf c3 f9 51 55 5d d5 dd 00 c8 91 56 6f d7 0a c5 10 dd f5 95 95 95 95 95 99 95 99 fd 87 db b5 3f 8d bd c0 df 13 fb 8f ea 77 21 d8 f3 f7 1f bd db 3d ef 47 ff e7 fd 50 c4 eb d0 2f e0 ef 92 f8 b4 0a c2 38 7a f5 d1 0d 0b 71 03 5f 35 1e e5 bb fa e3 67 c7 9b d5 7d 67 11 b8 33 31 ab ff a1 f2 f9 95 6c 2a b0 e9 d4 5d 2c f6 62 d5 83 13 3b c9 ef 60 1f 1e b8 59 e3 0f e5 a4 e0 33 0e e3 35 1e 75 47 41 69 d9 10 4e 50 9a 36 3c f8 77 d5 28 16 9d 60 af bc ff 79 ef c7 64 1a 4e e0 78 00 fc 5e 75 9f a0 f4 1b de 5e 05 fa 87 3f 87 fb 4e 08 7f 8e f6
                                Data Ascii: }Ms#\@'FC)$`Qx7}'}?e#QU]Vo?w!=GP/8zq_5g}g31l*],b;`Y35uGAiNP6<w(`ydNx^u^?N
                                2024-10-31 09:21:03 UTC739INData Raw: 30 e4 dc 87 8c f2 c0 f5 c3 79 67 55 de 72 6e 30 47 45 07 e2 e0 a1 a2 03 90 e8 a9 c6 72 0b fd 96 e1 b7 f4 fb 30 27 7d 00 6e 0b 06 59 a2 2f a7 1c 41 90 d7 5b 39 85 15 c9 af 0c df e0 d5 1a c3 7b 00 1d 0f 96 cc 31 14 f8 fd 00 92 38 f0 07 26 68 1f 8a 8f 02 83 09 f8 cc cc 8d 10 e1 e4 34 aa 0f 19 70 c2 8e cc 1c 39 82 4b ab 1f 9a f8 7d 5e 19 dd 82 51 6d 02 c8 68 0d cb 82 19 3d e0 68 3d 30 aa b2 07 f1 03 a3 85 32 be c1 a2 68 3c 24 e9 d6 00 eb 78 77 f8 c7 f3 e6 f9 e9 f9 49 d1 16 aa f8 dc e2 69 8e a0 fd 42 2a 87 f5 62 64 3c c1 2e c0 ac c9 aa 68 99 3c f0 39 1d 83 58 1d 4b 3a 00 96 ae dc 70 b4 e4 a7 ce 65 58 05 b4 fb 8e bc bf 10 3f 36 46 40 70 c5 0c 77 b9 d3 3a eb 0f b1 16 fb 6f 13 4b 51 87 90 96 0d 41 58 63 98 25 73 3f 2c 27 3c fd b0 42 76 1c 0c 01 29 d3 64 e9 c3 21
                                Data Ascii: 0ygUrn0GEr0'}nY/A[9{18&h4p9K}^Qmh=h=02h<$xwIiB*bd<.h<9XK:peX?6F@pw:oKQAXc%s?,'<Bv)d!


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                10192.168.2.44975813.107.246.454434928C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:21:02 UTC410OUTGET /shared/1.0/content/js/ConvergedLogin_PCore_IzDt-l0Cuie0gYRUoEk15w2.js HTTP/1.1
                                Host: aadcdn.msauth.net
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-10-31 09:21:03 UTC798INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:21:03 GMT
                                Content-Type: application/x-javascript
                                Content-Length: 122342
                                Connection: close
                                Cache-Control: public, max-age=31536000
                                Content-Encoding: gzip
                                Last-Modified: Sat, 05 Oct 2024 01:33:33 GMT
                                ETag: 0x8DCE4DDB9B391BE
                                x-ms-request-id: 71344376-401e-0055-11e2-2ad3dd000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                Access-Control-Allow-Origin: *
                                x-azure-ref: 20241031T092103Z-159b85dff8fj5jwshC1DFW3rgc000000010g0000000092ep
                                x-fd-int-roxy-purgeid: 4554691
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 09:21:03 UTC15586INData Raw: 1f 8b 08 00 00 00 00 00 04 00 e4 bd 7b 77 e3 38 8e 38 fa ff fd 14 8e 66 6e da ee 28 2e cb af d8 4a ab b3 2e c7 a9 ca 76 12 67 e2 a4 ba 77 53 99 1c 59 a2 1d 75 64 c9 2b c9 79 8c e3 fd ec 3f 00 24 25 ca 96 53 55 bd 7b ee 3d f7 dc 79 54 2c 12 7c 81 20 08 80 20 f8 e1 e7 9d ff ab f4 73 69 ff fb ff 53 1a 5d f7 ae ae 4b c3 93 d2 f5 e7 d3 ab e3 d2 25 7c fd 47 e9 62 78 7d da 1f 7c 7f 3d d8 28 fe ff fa c1 8b 4b 13 cf 67 25 f8 3b b6 63 e6 96 c2 a0 14 46 25 2f 70 c2 68 1e 46 76 c2 e2 d2 0c fe 8d 3c db 2f 4d a2 70 56 4a 1e 58 69 1e 85 7f 32 27 89 4b be 17 27 50 68 cc fc f0 b9 54 86 ea 22 b7 74 69 47 c9 6b e9 f4 b2 52 85 fa 19 d4 e6 4d bd 00 4a 3b e1 fc 15 7e 3f 24 a5 20 4c 3c 87 95 ec c0 a5 da 7c f8 08 62 56 5a 04 2e 8b 4a cf 0f 9e f3 50 3a f7 9c 28 8c c3 49 52 8a 98
                                Data Ascii: {w88fn(.J.vgwSYud+y?$%SU{=yT,| siS]K%|Gbx}|=(Kg%;cF%/phFv</MpVJXi2'K'PhT"tiGkRMJ;~?$ L<|bVZ.JP:(IR
                                2024-10-31 09:21:03 UTC16384INData Raw: 04 ed 3d 14 29 0d 60 29 0d b6 be d4 3e 64 6d 76 59 29 be dd da 81 4a 24 60 8f 6f 11 d6 86 78 00 6b 0e 84 95 54 a9 b6 95 da ad 9d 9a 6e 57 19 7a 5a 60 64 9b ef 54 05 41 23 91 82 77 56 d6 f2 40 4b 00 0e fc 84 87 17 e5 8a 90 ba cb cb 80 87 12 d0 6c ff d9 7e 8d b5 55 05 1a c4 dd 00 c6 3b 9c 63 87 62 c0 8b 4d 5c c6 89 bc 71 be ff 4a fd 19 44 39 13 68 01 05 20 fd 94 f9 f9 77 c2 5d 18 ca 6a a1 39 63 8f 65 ae bc e2 84 a1 85 6c 36 c7 2b 39 dc bd c4 2a da 73 80 a7 00 e0 30 1b 0c cb 2a ac 7c c3 e4 74 98 d9 37 3c e9 7e fd de b4 e9 68 02 30 d0 04 20 54 7e 90 be c5 2d ef 6c c6 e2 b5 72 a8 bf a3 07 0a 28 4c c7 76 f4 98 c5 63 38 f4 d6 fc ea 3e a2 b7 17 79 2a e2 35 93 f5 dc df d1 eb 4b c9 dd a8 cf b2 51 6c 42 3f 66 ba 9b 73 81 f7 d8 61 0f a9 ba 00 95 a5 24 ba 42 b7 b0 c6
                                Data Ascii: =)`)>dmvY)J$`oxkTnWzZ`dTA#wV@Kl~U;cbM\qJD9h w]j9cel6+9*s0*|t7<~h0 T~-lr(Lvc8>y*5KQlB?fsa$B
                                2024-10-31 09:21:03 UTC16384INData Raw: 3f 1c 7f d9 85 e1 ba 19 23 fe 05 07 ae ca 22 a1 15 d2 5e 74 03 3d de 32 61 56 8b c8 ca 04 55 ad 05 53 e6 18 48 32 9a 32 49 20 b4 08 c9 2c 84 90 e1 94 49 00 a1 05 47 76 bf 72 e0 57 f7 11 fe 0e 0e b3 77 69 86 e8 72 5f f8 69 ef 16 06 6e bf e7 9e c2 e3 04 a1 f7 44 20 e6 e9 94 9e 39 b3 08 cc ec 9e eb 99 44 d3 8c 8c 5a fc 65 77 9f 33 23 44 1d 50 7d 93 3b f7 00 12 c2 56 eb 11 7d 2a d3 f1 5d 44 b9 0e 39 d7 5b 20 bd e1 58 4a 0e 7b 23 77 07 5b c6 7e 69 47 f1 3d 0c 41 84 3b aa 98 d4 0f 2c 3d 7a 04 3e f6 4b 27 81 bd ac 96 06 e1 de c3 94 03 83 4d 5c 01 32 54 dd 61 98 7c b1 90 d7 2c 67 d4 0f 10 7c 7b 56 9a ce ca 7b 65 19 63 be 29 2f 83 52 74 f1 85 01 66 1a c0 d9 9b 49 c7 f0 4a fc 71 89 8f f5 94 a0 37 ea 23 f0 ff c3 af e1 63 66 cd 64 f9 22 82 7c 17 a8 6a 58 39 d1 20 4e
                                Data Ascii: ?#"^t=2aVUSH22I ,IGvrWwir_inD 9DZew3#DP};V}*]D9[ XJ{#w[~iG=A;,=z>K'M\2Ta|,g|{V{ec)/RtfIJq7#cfd"|jX9 N
                                2024-10-31 09:21:03 UTC16384INData Raw: ab 25 17 34 67 9a 22 0e 17 63 8b 78 32 19 92 bb 77 1b f5 27 c3 68 ec 67 de fb 09 07 08 64 61 56 34 36 f4 50 2c 75 a8 37 be 57 0a 38 60 80 cb 85 90 e1 08 ff 86 93 e8 29 54 8a 52 86 15 d0 a6 21 29 74 dc 42 40 87 32 ff d4 42 f4 96 c4 f1 7b c0 13 a4 09 9d 38 19 ba 47 0b 37 a8 38 69 54 1a c5 3a 1a cb f9 96 0e c8 bc ed c4 ab 96 1e 18 cd ab 79 2f 22 57 95 cc c4 8c dd 87 96 55 02 9b cc a6 60 4a e5 cc 25 a8 9a 79 46 54 11 19 46 fd 51 6b bf 16 23 f1 90 84 9e 9a 4d ac 15 ce 0d 58 a8 41 e4 02 e7 0f f5 12 96 98 f1 b1 1d 2d 07 e1 72 ec fc 14 a4 c0 ad bd 46 9c 97 9c a0 17 19 e3 6b 1c 65 24 28 3e 8f 50 d2 7e e3 57 ee e1 78 39 55 76 ca c6 8a 43 56 f1 0c 91 cf d4 81 81 2b 9b b6 60 12 ea 29 aa c1 fc ca fb a3 6b bc 1d 4f 92 83 70 3c 7c 14 6f cf 68 ef 9e 87 01 19 91 e5 f9 30
                                Data Ascii: %4g"cx2w'hgdaV46P,u7W8`)TR!)tB@2B{8G78iT:y/"WU`J%yFTFQk#MXA-rFke$(>P~Wx9UvCV+`)kOp<|oh0
                                2024-10-31 09:21:03 UTC16384INData Raw: 5d 66 c0 3e ae 6d b8 da 25 53 7b 7f 16 d6 09 ed 5c 4e d5 59 95 c0 b5 6e d4 82 99 6c d2 34 8e 65 cd f0 ae ee b0 7f 0e 4b 0f 4b 76 fc 8f 4f 27 6b 0e 7b fb 39 88 e5 5e 2c 34 70 88 ec d9 59 85 45 4c 9d 6c 13 24 9a fd 19 0e 16 ed dc 9b 21 e8 0c 5e ab 6c 9e 6d 86 92 e1 78 d2 3e 7d 2a e2 e9 6d 42 44 d5 14 a0 1d dd 7e 0b 3b e1 82 36 56 cd 0d 96 d7 cc e1 c8 b5 b1 ee da 1b 20 36 1e 55 00 47 ef 77 b9 06 57 3e d1 c4 20 30 50 f5 05 ff d4 0e e5 dd 8e e4 5f e5 1b 0c e3 73 cd d8 5b d0 e8 8e dd 12 e1 e3 32 cc d7 a1 05 4d 5b 87 9b 1a 03 8a c3 af 5e 77 f8 2c da 52 46 30 3d 2b d7 3d 86 0b b9 96 43 b8 b0 3c 44 46 35 a9 a6 8a 53 eb 34 04 b7 4c 47 5d 0a dd 92 68 11 87 ed 27 c4 3e 78 26 d2 a2 42 b7 92 03 92 9f b2 90 ac b0 72 18 98 1e 26 58 4c 56 0d f0 06 7e 5a ea ad 15 59 17 96
                                Data Ascii: ]f>m%S{\NYnl4eKKvO'k{9^,4pYELl$!^lmx>}*mBD~;6V 6UGwW> 0P_s[2M[^w,RF0=+=C<DF5S4LG]h'>x&Br&XLV~ZY
                                2024-10-31 09:21:03 UTC16384INData Raw: 2f 92 5e 98 bb 41 1c 06 49 e4 f1 c8 cf 5d d8 b0 e1 3e 7a 31 a6 a5 97 c8 38 0b b2 50 66 b9 1d 45 22 0b 73 e6 bb 51 94 fb 9e c8 bc 2c bf 9b dd b7 da 57 8a 11 84 81 9f e5 dc f7 bd 44 38 51 ee 79 59 9c d9 dc ce 02 0c d3 dd cb bc 19 8b 28 75 03 1f 1a 4a 96 87 76 e0 81 35 49 e9 f2 30 cc 58 16 b9 71 04 4d 2e de 4f 67 69 ee d9 2c 16 41 9c f9 32 4b f2 4c 66 2c f6 3d 3b 96 41 c6 72 2f f7 e4 5e ba 31 cb c4 45 e4 e6 11 ec e3 c0 e7 c0 85 20 09 13 3f 72 c3 38 74 18 c0 a8 e5 ff ce 9d a5 2c 0a 5c 3f 8b 23 2f 96 b6 14 49 c2 a2 5c 66 82 45 71 0e 13 8b e7 77 b3 9c 57 bb a9 39 68 ca 80 74 b0 d1 81 6f e0 54 09 ec 68 c9 78 22 f0 06 02 16 33 b9 1f 34 f7 52 60 99 00 69 e6 1e 0f 64 82 39 74 9c dc 96 59 e0 8a 3c f6 f2 d0 db 0f ee d5 1c 3f f5 13 e9 fa 4e c2 5d c6 62 e9 39 be b4 6d
                                Data Ascii: /^AI]>z18PfE"sQ,WD8QyY(uJv5I0XqM.Ogi,A2KLf,=;Ar/^1E ?r8t,\?#/I\fEqwW9htoThx"34R`id9tY<?N]b9m
                                2024-10-31 09:21:03 UTC16384INData Raw: a8 3f 9f e6 03 37 25 e1 e7 f5 9e 43 87 78 f5 51 a5 c5 7b ed c8 ed d0 ad 78 0f 2a 2c b8 b9 f1 60 57 0b de 6c 79 fc 07 90 f5 55 a3 01 b6 28 ca bc dc 3b 2b 38 2f 2e 09 67 80 82 e2 db 72 fe 63 5f df fd 45 36 d9 fe f5 42 d4 79 0b eb 2c ed 9d f6 fa 8b 7c ca b2 df 62 d3 6f 53 84 e9 fe 81 85 96 1e dd da ed 0f 9b 57 e2 e9 b2 54 63 9f 76 97 65 bd c4 16 9b 81 4a 11 2a 18 b4 7f 22 2b de 69 70 53 a1 bd b2 df 3a 64 e9 6f 17 55 a1 0f 17 28 f1 5e 3c d1 af d5 96 74 7d 47 c5 c1 64 32 39 20 82 8f 46 e3 d6 fb f1 0b 58 0e 14 e5 f1 fc a7 27 0f fa 88 ad 9e bd f9 cb ce b5 26 6b 18 dd fd bc 91 e6 2a 7d 7a b3 33 4f f5 cb 8d 5e 8b 29 39 ec 99 8e 31 68 d5 6b 7f d8 d4 5f 9d 69 f3 07 46 bb e8 cb 75 35 a6 77 17 8e 4f 14 de b4 6e e5 fc ac 5c 18 9e b9 e6 60 58 ff fc e5 78 3b 3e 9f 47 e7
                                Data Ascii: ?7%CxQ{x*,`WlyU(;+8/.grc_E6By,|boSWTcveJ*"+ipS:doU(^<t}Gd29 FX'&k*}z3O^)91hk_iFu5wOn\`Xx;>G
                                2024-10-31 09:21:03 UTC8452INData Raw: 08 03 1d 30 09 d0 78 8d 95 49 98 f2 0c a7 ff 8a 16 31 7c 8b 16 21 0b a4 66 fc 0c 6f d1 7c 20 9e 01 90 68 9a af 4e 62 fc 07 c7 c5 6a be a5 2e 86 e7 e6 07 0f 2f 51 1d 89 82 19 8d 31 1b 19 4b a3 6e fc 32 61 41 7d 8d 6f e0 af cf 96 e2 ec 1a f6 7b 9c cc 09 a8 5f 85 87 27 e1 7c 91 1a 3f 66 25 cf 3f c0 4a 21 bc 40 bb 09 42 e3 37 7c 71 84 d1 c0 c4 5d 34 69 17 79 c1 0e ae 8c 7f 4c 98 b1 8d 8d f6 0c 36 af 4f 51 ec 19 bf f3 87 3f d2 f4 34 a4 18 f8 18 51 c9 f8 89 3f 3d ff 10 cc ff 9d 7a c6 df 71 90 47 e9 67 e3 9f 6c b4 00 39 b7 78 0f d2 f8 17 bc 08 2a 98 64 fc 1b cb bf a5 18 b0 e7 28 02 9d c0 4d 45 0a 56 83 52 e5 15 4f d4 35 37 42 e5 21 14 7c 15 f1 10 eb a0 52 c1 f3 98 3d 66 53 45 97 95 e0 ca 08 f0 31 ae da 5b 50 73 f0 36 26 43 78 f1 92 d0 0c 4e 47 48 7c 33 23 a2 93
                                Data Ascii: 0xI1|!fo| hNbj./Q1Kn2aA}o{_'|?f%?J!@B7|q]4iyL6OQ?4Q?=zqGgl9x*d(MEVRO57B!|R=fSE1[Ps6&CxNGH|3#


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                11192.168.2.44975913.107.253.454434928C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:21:02 UTC649OUTGET /shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1
                                Host: aadcdn.msauth.net
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: image
                                Referer: https://login.microsoftonline.com/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-10-31 09:21:03 UTC744INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:21:02 GMT
                                Content-Type: image/x-icon
                                Content-Length: 17174
                                Connection: close
                                Cache-Control: public, max-age=31536000
                                Last-Modified: Sun, 18 Oct 2020 03:02:03 GMT
                                ETag: 0x8D8731230C851A6
                                x-ms-request-id: 82429185-801e-0065-0742-296d12000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                Access-Control-Allow-Origin: *
                                x-azure-ref: 20241031T092102Z-r1755647c6688lj6g0wg0rqr1400000009h0000000003hp8
                                x-fd-int-roxy-purgeid: 4554691
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 09:21:03 UTC15640INData Raw: 00 00 01 00 06 00 80 80 10 00 00 00 00 00 68 28 00 00 66 00 00 00 48 48 10 00 00 00 00 00 e8 0d 00 00 ce 28 00 00 30 30 10 00 00 00 00 00 68 06 00 00 b6 36 00 00 20 20 10 00 00 00 00 00 e8 02 00 00 1e 3d 00 00 18 18 10 00 00 00 00 00 e8 01 00 00 06 40 00 00 10 10 10 00 00 00 00 00 28 01 00 00 ee 41 00 00 28 00 00 00 80 00 00 00 00 01 00 00 01 00 04 00 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ef a4 00 00 00 b9 ff 00 00 ba 7f 00 22 50 f2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 20 00 00 03 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33
                                Data Ascii: h(fHH(00h6 =@(A(("P"""""""""""""""""""""""""""""" 333333333333333
                                2024-10-31 09:21:03 UTC1534INData Raw: 01 80 00 00 00 00 28 00 00 00 20 00 00 00 40 00 00 00 01 00 04 00 00 00 00 00 80 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ef a4 00 00 00 b9 ff 00 00 bc 7b 00 1f 4c f9 00 22 50 f2 00 f7 a6 00 00 00 ba 7f 00 f3 a6 00 00 1e 4e f6 00 23 4e f4 00 f3 a4 00 00 00 bc 7d 00 00 ba 7d 00 00 00 00 00 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22
                                Data Ascii: ( @{L"PN#N}}"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                12192.168.2.44976013.107.253.454434928C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:21:03 UTC618OUTGET /shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_117b650bccea354984d8.js HTTP/1.1
                                Host: aadcdn.msauth.net
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: script
                                Referer: https://login.microsoftonline.com/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-10-31 09:21:03 UTC813INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:21:03 GMT
                                Content-Type: application/x-javascript
                                Content-Length: 116365
                                Connection: close
                                Cache-Control: public, max-age=31536000
                                Content-Encoding: gzip
                                Last-Modified: Thu, 15 Aug 2024 17:52:54 GMT
                                ETag: 0x8DCBD5317046A2F
                                x-ms-request-id: 8a5e9e97-e01e-0060-5a8f-2a8064000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                Access-Control-Allow-Origin: *
                                x-azure-ref: 20241031T092103Z-17fbfdc98bbz4mxcabnudsmquw00000008b0000000003eh7
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 09:21:03 UTC15571INData Raw: 1f 8b 08 00 00 00 00 00 04 00 ec bd 6b 5b db 48 b6 28 fc 7d ff 0a 5b bb c7 2d b5 0b 63 19 30 44 46 78 48 42 7a 98 49 02 07 c8 f4 f4 10 4f 1e 61 97 b1 12 23 79 74 e1 d2 d8 fb b7 bf 6b ad aa 92 4a b2 0c 26 dd fb 9c 0f ef f4 d3 c1 ba 94 ea 5e eb 7e d9 fc a9 fe 5f b5 9f 6a 1b eb ff 57 3b bf 38 3c bb a8 9d bc ab 5d fc e5 f8 ec 6d ed 14 ee 7e ad 7d 3c b9 38 7e 73 b4 7e 3d d8 28 fe bb 98 f8 71 6d ec 4f 79 0d 7e af bc 98 8f 6a 61 50 0b a3 9a 1f 0c c3 68 16 46 5e c2 e3 da 0d fc 8d 7c 6f 5a 1b 47 e1 4d 2d 99 f0 da 2c 0a bf f2 61 12 d7 a6 7e 9c c0 47 57 7c 1a de d5 4c a8 2e 1a d5 4e bd 28 79 a8 1d 9f 5a 2d a8 9f 43 6d fe b5 1f c0 d7 c3 70 f6 00 d7 93 a4 16 84 89 3f e4 35 2f 18 51 6d 53 b8 09 62 5e 4b 83 11 8f 6a 77 13 7f 38 a9 7d f0 87 51 18 87 e3 a4 16 f1 21 f7 6f
                                Data Ascii: k[H(}[-c0DFxHBzIOa#ytkJ&^~_jW;8<]m~}<8~s~=(qmOy~jaPhF^|oZGM-,a~GW|L.N(yZ-Cmp?5/QmSb^Kjw8}Q!o
                                2024-10-31 09:21:03 UTC16384INData Raw: c6 f1 60 48 76 39 a2 ca 7d 0a c4 6c 46 7b 28 72 48 0c 1b 29 1f 49 83 69 74 84 3e 47 59 80 42 9b b2 59 ca d8 88 5e 36 a7 24 f7 af 17 38 0d 53 1c 3e 97 dc 17 24 8a 0d 4a a7 01 95 4d e2 5c ba e4 61 91 1d cc fc 76 23 bb 17 d9 47 55 e3 fb 1d 24 72 d5 75 be 53 62 b7 c3 d2 4d f8 e3 e1 9f 08 fe 94 d8 cb 4c b2 60 93 73 a2 08 7c dd c2 cc 73 9f 8e 83 c4 ee be 3e 32 f9 4f b1 b5 a0 9d 4a e3 1e bb 1b c2 d1 c8 77 a3 9e bf 9f 52 28 74 4a 36 90 30 df 82 5a d0 d6 7a 03 ab 1b c3 71 f0 37 c6 a2 a7 e2 09 4c c4 d8 f5 2d 06 8f 9b b6 66 12 5d 1b ff 14 d3 96 df 40 63 44 2c e6 6f b8 f8 2d c3 e6 72 5b e7 a8 e9 1d a4 c2 f9 71 c3 23 61 49 cf 47 27 27 7f 63 23 57 e2 4e 51 f5 3a 81 a7 93 7d af 37 d1 7a d7 44 92 9b fa 37 81 4e 4d 11 fd 88 ec b6 68 ac 96 e7 17 55 b3 97 4f d5 55 ce e4 46
                                Data Ascii: `Hv9}lF{(rH)Iit>GYBY^6$8S>$JM\av#GU$ruSbML`s|s>2OJwR(tJ60Zzq7L-f]@cD,o-r[q#aIG''c#WNQ:}7zD7NMhUOUF
                                2024-10-31 09:21:03 UTC16384INData Raw: d6 d6 bf a7 c9 82 82 ed 58 a9 a7 1e 3e d1 2c 29 8c 92 ca 92 96 69 33 da 9c 35 38 fc d6 d6 60 90 eb 41 a0 12 7b 42 d2 a3 7c 11 42 9b 34 a2 89 fa ac 50 54 6d 90 84 ac 5a 8e c0 f6 f8 15 ad ba d6 15 90 17 54 c3 6f b0 8f f9 f7 1b 9e 4f e9 71 33 74 f5 c0 fd e6 30 a7 21 7d a1 5d 47 f8 42 c3 4d be f3 4f 41 ba 44 02 66 76 07 a0 26 a7 28 74 99 e0 3b c9 b0 c7 62 54 65 49 f7 30 01 73 38 73 93 6f be 83 38 82 66 ee ce ce 1e 6e 0d f8 b1 f5 0c 45 5a dc 2d bb 1e b9 c6 a8 1c a5 3d e7 d3 a7 01 cc 63 fd e7 fc 53 3e 06 6a 35 fc f4 09 4b f4 c5 6e dd 03 86 b1 25 2e c8 49 20 ba c1 d7 11 55 f4 05 62 8b c7 b5 5e f7 e2 9e ef 6c 35 b7 f6 9a 6d 87 5d 61 90 56 d2 75 a6 25 9c a5 be 73 39 49 2f c2 89 c3 06 e9 f4 2e 8b 2f c7 85 ef 7c bc 0d 9f ad 6c b6 da db eb 9b ad cd ed 95 17 51 82 39
                                Data Ascii: X>,)i358`A{B|B4PTmZToOq3t0!}]GBMOADfv&(t;bTeI0s8so8fnEZ-=cS>j5Kn%.I Ub^l5m]aVu%s9I/./|lQ9
                                2024-10-31 09:21:03 UTC16384INData Raw: a4 ca a6 93 a3 67 05 69 b4 c6 7e c4 d9 e3 39 43 68 1e b4 61 d1 c2 e6 08 96 6a d0 1c 75 d2 c3 bc a3 a2 68 ef 40 82 32 1c 1c 7b 39 fa ab 83 34 35 ee 0e dd d2 bd c6 a3 e3 da f3 7c fa 79 15 5c ca 3e 2f 40 6c be 3a bc e8 78 20 98 f4 2e e0 1d e4 fd 56 63 77 ca ae d9 1d 3a bf 64 68 0d bf 86 7f 8c a4 17 fe f8 eb 7d 5b d4 06 df ab e2 2b 59 bc 90 fa 71 8c 6d 52 7e a4 58 f9 fa 23 e9 ab 86 4c d4 b9 ba f0 c4 a4 6a a5 37 fb c1 26 5b c5 f2 30 9b 42 1c ab 21 ec 3a 8a cc 58 07 52 57 12 27 53 82 ac c7 c9 ad f0 1a cb f1 c6 54 45 5c 89 e4 5c bd 7e 67 7a 48 3c 46 dc 1b 4a 50 ba e3 2e 79 86 a5 3e ca 8a 99 87 ca 6b 17 98 cf 6e 0f 3e 00 68 d3 f7 f1 5f 4f 3b 19 98 1a 87 7b c1 08 f8 63 17 4f 7f ce 0c e0 45 fb 8b 27 9e ee 44 80 27 ce ab 3e 29 12 46 c4 b8 b4 78 ad c9 f6 06 5c b6 37
                                Data Ascii: gi~9Chajuh@2{945|y\>/@l:x .Vcw:dh}[+YqmR~X#Lj7&[0B!:XRW'STE\\~gzH<FJP.y>kn>h_O;{cOE'D'>)Fx\7
                                2024-10-31 09:21:03 UTC16384INData Raw: 41 1f ce 63 f8 7c 38 cb 6e 62 8c 3e 56 eb 18 50 d0 d5 39 aa fa b8 ea f0 0c 5e b3 3c ed 39 82 c4 c7 f0 e9 f8 a9 11 fd ee 03 1a 02 ec ec bc 1e bd 0c cf 82 8f 18 b1 2f f9 88 f8 f5 23 27 ed f9 c8 49 92 e1 1d 56 8c 6e 6f f1 cf 94 ff 2c 77 76 ec 2f 77 7a 98 3c 16 d9 f0 ed 93 db db 13 5b d5 13 9e a8 98 80 40 5f 4f 91 e3 3d 11 94 39 fa 19 ba 7f ca ac ef 0d d6 09 1c 92 46 38 e2 5f c7 49 80 9e 8b 38 eb 6c 85 09 b4 62 9d 5b 1d 47 92 f1 80 12 5a 18 ff 2c 54 bd 88 98 d9 ee e6 6f 4b a0 df 82 eb 90 1a 8e 00 5a 51 5c b0 c2 e5 84 de 2e 50 30 f1 df 6e 0c 8b a6 ae c5 6b 1f 27 c6 89 07 4e c3 78 68 cd f9 b4 db 43 45 68 31 f4 4e bb b0 17 d0 fc 82 4d ac e3 d0 7d d5 09 af 3d bd d4 fe 19 1c c3 e9 22 e3 50 a5 b2 47 17 b0 3f bc 0a d5 2e 75 7a b8 4f b2 1e 67 34 d9 4e 63 97 9f 7b d6
                                Data Ascii: Ac|8nb>VP9^<9/#'IVno,wv/wz<[@_O=9F8_I8lb[GZ,ToKZQ\.P0nk'NxhCEh1NM}="PG?.uzOg4Nc{
                                2024-10-31 09:21:03 UTC16384INData Raw: 6f 8f 8c 3d a0 b1 ba b9 56 ed db 8d 94 af 1a 74 72 fb 31 53 f0 93 bc 81 d3 83 bc d1 d3 83 6f 9c 02 6a e3 fb cf 03 ef f3 c6 93 51 af 57 f8 d0 5e 5b 41 b8 f6 c6 e1 d5 bf ff 20 b0 d5 6f 1c 43 7a 51 d7 1b c8 5f b4 24 71 d3 9b 0f a9 c9 b3 dd 0b f2 21 90 e4 43 24 09 25 4b 50 0d cf 8c 6f 62 e5 88 72 b3 63 51 46 52 e9 a5 cc 3b 9c 98 a6 0a 38 4d 85 3e df 95 f8 88 93 19 59 81 f6 42 13 0b 3c a8 2b 2c 2d 59 af b6 22 6e 07 b3 d5 11 28 e7 e0 30 d6 1d 1f c9 39 a8 6e 32 07 6f ac 59 1e 59 61 06 62 7c 2e 46 48 49 7c f6 91 70 d4 91 9b 81 f1 18 46 32 48 1c 20 d2 22 15 56 dd 08 24 98 bd d5 e8 1b 4f 8d 4c 62 15 e0 46 85 7d 25 72 e1 38 5e 7e 87 07 db e6 9f 6c e6 7d 32 ab ec c2 0d 57 35 d2 59 01 79 ee 6f 72 13 0d 85 da 8b c2 83 6c d0 0b 34 66 a5 dd 0c f0 9d ab f8 24 00 73 8c 07
                                Data Ascii: o=Vtr1SojQW^[A oCzQ_$q!C$%KPobrcQFR;8M>YB<+,-Y"n(09n2oYYab|.FHI|pF2H "V$OLbF}%r8^~l}2W5Yyorl4f$s
                                2024-10-31 09:21:03 UTC16384INData Raw: 28 6a 74 56 53 66 c5 fe cf 72 5c d8 9f 15 29 63 4d 91 32 d6 52 36 60 5b ac 09 30 f3 65 fb ce f6 e7 38 a2 0d 16 84 de c9 87 1f 4f 4a f8 36 33 60 db bc f3 8d 03 e9 66 d1 90 42 cf a6 8c fd 73 20 33 13 e0 aa f5 a5 40 6e 98 1e 23 65 91 c8 1f 22 65 95 88 25 a6 ed 09 b2 32 48 8d e5 00 61 76 8c 6d 19 c2 5e e8 e8 5e 3a 68 05 64 8e e3 55 ad b0 7d a3 83 90 da 2a 86 89 ff 9d c7 b5 4c 3e b3 9f 90 23 3f b5 f8 ac 9f a3 69 ac a8 c9 d7 f0 d0 a1 31 ea b0 ea 38 1e fd 81 54 43 6a 1c c9 64 bf 17 8b 88 be 28 f5 24 4f 23 ba 05 68 c1 47 42 db e7 a1 13 f6 2b fb 9b 6e 7b fe 7a ee ac 7b ca 26 59 1f ca 92 10 03 1c 99 6d 00 76 75 8c 2b c5 8d 05 8e f2 dd 2e 95 2d ec ca 58 d9 6b fb 4e 66 a6 cd 1d 6c b8 21 f1 95 ff f2 7e 8c bb ce 0d 00 36 ef 3f bd f7 5f 1e 44 1d cd 79 b1 33 af ad 20 dc
                                Data Ascii: (jtVSfr\)cM2R6`[0e8OJ63`fBs 3@n#e"e%2Havm^^:hdU}*L>#?i18TCjd($O#hGB+n{z{&Ymvu+.-XkNfl!~6?_Dy3
                                2024-10-31 09:21:03 UTC2490INData Raw: 76 68 98 bc a0 3f 40 4a 03 1c b3 42 1d 27 14 de 2c 30 3f 34 26 15 78 3c 32 d3 c9 17 b6 63 68 f2 5e 3e ca 38 c7 fa da b4 a6 b7 c9 4e e7 6b eb eb 52 5a e4 a3 63 e0 52 22 d0 e9 eb e5 b4 39 64 8c cb 89 81 6f d5 ca 69 80 28 8f c7 e5 c4 31 24 e6 e5 c4 29 24 a6 e5 c4 89 0f 04 77 29 6d e6 03 81 5d 4a 1b f9 40 80 97 d2 6e 7c 20 c6 4b 69 97 3e 50 1b a5 b4 73 1f 48 9c 52 da 85 0f a4 51 29 ed cc b7 9e 94 d3 ae d0 e1 5d 29 ed da b7 be 2d a7 1d c9 68 79 e3 e3 b4 66 7d f1 b5 ed ac f7 28 1c df ed 02 dd 2b ec 9b 9f eb f4 dd eb 7d 2b 33 dc 1d af db 7d ff f8 89 03 39 df f8 eb ad c1 71 0a 93 ff b5 bd 0e 9f d7 dd 17 14 4f 10 e3 02 ae 47 0f d8 5e 7f 74 4f dd e7 ee a1 fb d6 fd d5 7d e5 be 73 0f 7e 87 46 f4 ed c2 7d 89 4a 7c 59 a6 83 dc bb ef fd 83 56 74 1e 03 cf f7 82 63 43 7f
                                Data Ascii: vh?@JB',0?4&x<2ch^>8NkRZcR"9doi(1$)$w)m]J@n| Ki>PsHRQ)])-hyf}(+}+3}9qOG^tO}s~F}J|YVtcC


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                13192.168.2.44976113.107.246.454434928C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:21:04 UTC404OUTGET /shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1
                                Host: aadcdn.msauth.net
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-10-31 09:21:04 UTC765INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:21:04 GMT
                                Content-Type: image/x-icon
                                Content-Length: 17174
                                Connection: close
                                Cache-Control: public, max-age=31536000
                                Last-Modified: Sun, 18 Oct 2020 03:02:03 GMT
                                ETag: 0x8D8731230C851A6
                                x-ms-request-id: 523d76b6-d01e-001a-0455-27a289000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                Access-Control-Allow-Origin: *
                                x-azure-ref: 20241031T092104Z-16849878b78tg5n42kspfr0x48000000097g00000000dzps
                                x-fd-int-roxy-purgeid: 4554691
                                X-Cache: TCP_HIT
                                X-Cache-Info: L1_T2
                                Accept-Ranges: bytes
                                2024-10-31 09:21:04 UTC15619INData Raw: 00 00 01 00 06 00 80 80 10 00 00 00 00 00 68 28 00 00 66 00 00 00 48 48 10 00 00 00 00 00 e8 0d 00 00 ce 28 00 00 30 30 10 00 00 00 00 00 68 06 00 00 b6 36 00 00 20 20 10 00 00 00 00 00 e8 02 00 00 1e 3d 00 00 18 18 10 00 00 00 00 00 e8 01 00 00 06 40 00 00 10 10 10 00 00 00 00 00 28 01 00 00 ee 41 00 00 28 00 00 00 80 00 00 00 00 01 00 00 01 00 04 00 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ef a4 00 00 00 b9 ff 00 00 ba 7f 00 22 50 f2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 20 00 00 03 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33
                                Data Ascii: h(fHH(00h6 =@(A(("P"""""""""""""""""""""""""""""" 333333333333333
                                2024-10-31 09:21:04 UTC1555INData Raw: 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 28 00 00 00 20 00 00 00 40 00 00 00 01 00 04 00 00 00 00 00 80 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ef a4 00 00 00 b9 ff 00 00 bc 7b 00 1f 4c f9 00 22 50 f2 00 f7 a6 00 00 00 ba 7f 00 f3 a6 00 00 1e 4e f6 00 23 4e f4 00 f3 a4 00 00 00 bc 7d 00 00 ba 7d 00 00 00 00 00 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33
                                Data Ascii: ( @{L"PN#N}}"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""333


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                14192.168.2.44976313.107.253.454434928C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:21:04 UTC663OUTGET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1
                                Host: aadcdn.msauth.net
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: image
                                Referer: https://login.microsoftonline.com/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-10-31 09:21:04 UTC779INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:21:04 GMT
                                Content-Type: image/svg+xml
                                Content-Length: 1435
                                Connection: close
                                Cache-Control: public, max-age=31536000
                                Content-Encoding: gzip
                                Last-Modified: Wed, 24 May 2023 10:11:48 GMT
                                ETag: 0x8DB5C3F4911527F
                                x-ms-request-id: f7e7a450-101e-0074-1f94-25c80b000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                Access-Control-Allow-Origin: *
                                x-azure-ref: 20241031T092104Z-17fbfdc98bbsw6nnfh43fuwvyn00000007eg0000000038mr
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 09:21:04 UTC1435INData Raw: 1f 8b 08 00 00 00 00 00 04 00 bd 57 4d 6f 1c 37 0c fd 2b 8b ed 75 56 96 48 4a a2 0a db 80 7b f2 c1 be fa 90 db b6 b1 b3 06 ec 26 88 17 76 fa ef fb 28 51 b3 46 91 a2 c9 a5 b0 f7 61 57 1c 51 fc 7c e2 9c bf bc 7e da 7c 7b 7e fa f3 e5 62 7b 38 1e bf fc 7a 76 f6 f6 f6 16 de 38 7c fe fa e9 8c 62 8c 67 78 62 bb 79 7b fc 78 3c 5c 6c 53 d4 ed e6 70 ff f8 e9 70 bc d8 92 6c 37 af 8f f7 6f bf 7d fe 76 b1 8d 9b b8 81 74 83 c5 cb f3 e3 e3 f1 e9 fe 72 ff f2 72 7f 7c 39 3f 1b bf ce bf ec 8f 87 cd c7 8b ed ad 48 50 2e 8b 84 72 97 34 c8 61 47 41 ee 6a c8 ca d7 82 af 37 ac 21 a5 b6 98 ec 9a 4b c8 9c 6e 98 42 12 5a fa 43 87 5d 88 d4 fa d6 6b 6a a1 dd 41 d1 81 83 70 b9 e1 1a 78 49 a6 fe 10 62 d6 1b 49 21 4b b6 93 3e 3c d3 92 42 94 b6 4f 81 8a 2e 03 23 fe d2 12 24 b5 5d 68 a5
                                Data Ascii: WMo7+uVHJ{&v(QFaWQ|~|{~b{8zv8|bgxby{x<\lSppl7o}vtrr|9?HP.r4aGAj7!KnBZC]kjApxIbI!K><BO.#$]h


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                15192.168.2.44976613.107.253.454434928C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:21:04 UTC663OUTGET /shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg HTTP/1.1
                                Host: aadcdn.msauth.net
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: image
                                Referer: https://login.microsoftonline.com/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-10-31 09:21:04 UTC805INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:21:04 GMT
                                Content-Type: image/svg+xml
                                Content-Length: 621
                                Connection: close
                                Cache-Control: public, max-age=31536000
                                Content-Encoding: gzip
                                Last-Modified: Wed, 24 May 2023 10:11:49 GMT
                                ETag: 0x8DB5C3F49ED96E0
                                x-ms-request-id: a6e065bc-701e-002c-2849-292ff9000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                Access-Control-Allow-Origin: *
                                x-azure-ref: 20241031T092104Z-r1755647c66tgwsmrrc4e69sk000000008rg000000000e8x
                                x-fd-int-roxy-purgeid: 4554691
                                X-Cache: TCP_HIT
                                X-Cache-Info: L1_T2
                                Accept-Ranges: bytes
                                2024-10-31 09:21:04 UTC621INData Raw: 1f 8b 08 00 00 00 00 00 04 00 7d 55 4d 6f 22 31 0c fd 2b a3 d9 ab 93 c9 f7 47 3b 20 cd 9e 38 6c af 1c b8 4d 0b 05 24 0a 55 19 41 57 ab fe f7 b5 93 a0 55 61 58 0d d8 60 27 ef 3d db 09 b4 c7 d3 ba fa 7c db ed 8f 93 7a 33 0c ef 0f 4d 73 3e 9f f9 59 f3 c3 c7 ba 51 42 88 06 57 d4 d5 79 bb 1c 36 93 da 84 ba da ac b6 eb cd 90 3f 9f b6 ab f3 cf c3 e7 a4 16 95 a8 4c c0 57 3d 6d 97 ab d7 e3 b4 3d 0e bf 77 ab 29 ef ff bc 6e 77 bb 87 fd 61 bf 7a fc e2 cf f9 db 0f 23 e8 79 fc 6a 9b bc ac 6d f2 a6 8f d5 cb 50 bd ec fa 23 ca e9 ef b1 36 d3 f6 bd 1f 36 97 75 cf 75 b5 9c d4 4f 46 80 56 dc fa 30 37 62 a6 d5 5c bb 99 0a 73 ad 66 ca cc 55 e0 de b9 4e 0a ee 42 84 e2 04 3e 12 64 04 2d 7a 0c a5 78 89 32 cb ad f1 4c 72 0b 52 72 29 dc c5 e5 ac e2 4a 46 cc 7a 19 3b 4c 68 af a1 b8
                                Data Ascii: }UMo"1+G; 8lM$UAWUaX`'=|z3Ms>YQBWy6?LW=m=w)nwaz#yjmP#66uuOFV07b\sfUNB>d-zx2LrRr)JFz;Lh


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                16192.168.2.44976413.107.253.454434928C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:21:04 UTC662OUTGET /shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg HTTP/1.1
                                Host: aadcdn.msauth.net
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: image
                                Referer: https://login.microsoftonline.com/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-10-31 09:21:04 UTC784INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:21:04 GMT
                                Content-Type: image/svg+xml
                                Content-Length: 673
                                Connection: close
                                Cache-Control: public, max-age=31536000
                                Content-Encoding: gzip
                                Last-Modified: Wed, 24 May 2023 10:11:46 GMT
                                ETag: 0x8DB5C3F47E260FD
                                x-ms-request-id: b4bac4cb-f01e-0077-663e-29617d000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                Access-Control-Allow-Origin: *
                                x-azure-ref: 20241031T092104Z-17fbfdc98bbnvkgdqtwd2nmyz800000008600000000055t7
                                x-fd-int-roxy-purgeid: 4554691
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 09:21:04 UTC673INData Raw: 1f 8b 08 00 00 00 00 00 04 00 b5 55 db 6e db 30 0c fd 15 c1 7d 69 1e ac 50 b2 ae 43 1c a0 37 6c 2f c3 0a 64 fd 80 d4 b1 13 03 ae 1d d8 6e d3 f6 eb 47 ca f6 96 0c 79 6c 10 20 e6 91 45 f2 f0 98 94 16 dd db 96 bd bf 54 75 97 46 bb be df 7f 9b cf 0f 87 03 3f 24 bc 69 b7 73 09 00 73 dc 11 b1 43 b9 e9 77 69 24 bc 84 88 ed f2 72 bb eb 11 81 43 54 94 55 95 46 75 53 e7 d1 72 b1 65 cd 7e 9d 95 fd 47 1a 71 19 b1 ac 2a f7 f1 7e 4d ae af 6d 75 7d f5 30 c3 3d 84 d9 26 8d 7e 0a 65 0c 57 4c 58 af b9 cc bc 06 9e 58 06 88 25 70 17 1b 69 b9 96 13 12 0a 04 37 2b a9 84 e1 d6 c6 02 c0 b1 c1 3f d8 b1 d4 0a cd c4 01 57 4e 0e 88 25 3e e1 a6 b3 16 d7 24 ed a6 08 63 bc 11 7d 4e f4 03 bb 9b 59 34 3f a2 97 78 c5 31 bf 13 9a 9b cc 2a c3 b5 23 76 89 16 c8 47 61 6c 39 01 21 02 39 81 41
                                Data Ascii: Un0}iPC7l/dnGyl ETuF?$issCwi$rCTUFuSre~Gq*~Mmu}0=&~eWLXX%pi7+?WN%>$c}NY4?x1*#vGal9!9A


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                17192.168.2.44976513.107.253.454434928C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:21:04 UTC624OUTGET /shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_4285088f1dbaf52a876d.js HTTP/1.1
                                Host: aadcdn.msauth.net
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: script
                                Referer: https://login.microsoftonline.com/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-10-31 09:21:05 UTC818INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:21:04 GMT
                                Content-Type: application/x-javascript
                                Content-Length: 35168
                                Connection: close
                                Cache-Control: public, max-age=31536000
                                Content-Encoding: gzip
                                Last-Modified: Thu, 15 Aug 2024 17:52:55 GMT
                                ETag: 0x8DCBD5317AEB807
                                x-ms-request-id: 4943590d-301e-003e-4193-266b84000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                Access-Control-Allow-Origin: *
                                x-azure-ref: 20241031T092104Z-r1755647c6688lj6g0wg0rqr1400000009k0000000003bzq
                                x-fd-int-roxy-purgeid: 4554691
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 09:21:05 UTC15566INData Raw: 1f 8b 08 00 00 00 00 00 04 00 c4 bd 6b 43 db 48 b2 30 fc fd f9 15 e0 9d 65 ac b5 00 df 30 18 70 58 06 92 49 76 33 93 9c 5c 66 cf 2e 30 59 59 96 6d 0d b2 65 24 99 4b 02 cf 6f 7f eb d2 97 6a c9 90 cc 9c 67 df 33 e7 6c 70 57 df aa ab ab ab ab aa ab 5b db 7f 59 ff 3f 6b 7f 59 db fc f6 ff d6 de 7f 38 7e f7 61 ed cd 8b b5 0f 2f 5f bd 3b 5d 7b 0b a9 7f ae fd fc e6 c3 ab 93 e7 df de 0e 76 8a ff fb 30 8d f3 b5 71 9c 44 6b f0 77 18 e4 d1 68 2d 9d af a5 d9 5a 3c 0f d3 6c 91 66 41 11 e5 6b 33 f8 37 8b 83 64 6d 9c a5 b3 b5 62 1a ad 2d b2 f4 b7 28 2c f2 b5 24 ce 0b a8 34 8c 92 f4 66 ad 0e cd 65 a3 b5 b7 41 56 dc ad bd 7a eb 6d 41 fb 11 b4 16 4f e2 39 d4 0e d3 c5 1d fc 9e 16 6b f3 b4 88 c3 68 2d 98 8f a8 b5 04 12 f3 3c 5a 5b ce 47 51 b6 76 33 8d c3 e9 da 4f 71 98 a5 79
                                Data Ascii: kCH0e0pXIv3\f.0YYme$Kojg3lpW[Y?kY8~a/_;]{v0qDkwh-Z<lfAk37dmb-(,$4feAVzmAO9kh-<Z[GQv3Oqy
                                2024-10-31 09:21:05 UTC16384INData Raw: bd d6 09 fe 7b 8a 19 bb cd 17 f0 ef de f3 f6 f9 b2 b5 d7 7c 4e 0e b1 1f 36 e9 cf 0b fc b7 7d 4c 89 36 e5 f4 9a 94 e0 c7 fe 7a 3d 4e 40 b1 17 cf 5f e0 bf 2f 5e f4 37 e9 cf 0f 17 f7 e7 cb 53 30 14 ce e0 cf c9 0f a7 f8 ef c9 29 03 db 2f 08 78 8c 4d c1 9f 0e 43 3b 54 f4 74 b7 b3 49 7f 8e 09 fa 43 b7 49 65 9b 2d fc b7 cd 35 76 5f 5c 6c d3 a8 db 5f 23 2a cd c3 eb 78 7e f9 3a 18 46 09 d3 b1 83 c4 33 19 a7 51 5e c4 73 7a b4 81 b3 bb 4e f6 87 b8 48 22 ce d8 61 4a 77 7e bf 61 60 fd 83 c6 70 c7 3d 2a 24 65 3c ff 29 b8 05 65 8f 7e 92 28 a6 5f 03 b4 d0 e7 83 d6 01 a5 0e c3 03 62 c3 7e 07 64 3f 28 18 c0 de 59 28 e5 2a 95 c2 ad 0c bd 87 9b 9b 73 ef 0b 6e ef 4a 82 41 c5 98 db 07 16 9f 8d 40 26 e0 7b 08 5b f9 65 bc f8 90 5e 46 b8 dc fc 3e ee 76 a9 47 45 07 5c 78 b3 e5 cd
                                Data Ascii: {|N6}L6z=N@_/^7S0)/xMC;TtICIe-5v_\l_#*x~:F3Q^szNH"aJw~a`p=*$e<)e~(_b~d?(Y(*snJA@&{[e^F>vGE\x
                                2024-10-31 09:21:05 UTC3218INData Raw: 01 95 50 8c 0f 4b 38 5d 1d 96 55 52 b0 ee 65 51 a5 80 82 a6 5f a3 d8 a6 8c a4 8c 2d e9 61 bf de 76 31 e7 b5 b7 35 ec ae ac a0 fd 7a 5a e0 51 85 64 9c 71 86 da 05 75 05 e2 2f c1 e3 1b 2e e0 ac 2b f3 db b5 61 3f 28 3c f2 32 68 91 01 35 d9 bf 91 79 ee 76 ca 31 5d 87 e6 ce b3 68 e5 9d 9d 2e 03 be 71 96 2f 47 c1 de 90 b1 6d de b2 47 e1 bd a3 cd 0e 87 4e c4 50 4c ad 76 42 79 13 eb d1 84 ba 89 a8 ec 51 f8 46 ef 45 5e 59 6d ae 8d 02 82 52 f5 51 9c a3 01 35 fe 52 6d 5e eb b5 46 a5 5a 61 3a 08 21 bc 5e 6d 35 58 78 bd 56 2c 36 30 9c 5e 86 cf 75 f6 7b 81 77 02 f8 55 8d 84 b0 cc 45 ca d8 44 7f 89 74 f2 8a 88 52 95 62 2a a5 20 69 a9 dc a0 a0 52 ad a5 a2 81 21 b3 5b 2a a1 61 96 92 ca fe c5 54 63 90 d5 37 2a 4e bc 5d 53 05 b2 91 97 6a d4 5c e7 b2 d7 69 fe 72 6e 06 bd 93
                                Data Ascii: PK8]UReQ_-av15zZQdqu/.+a?(<2h5yv1]h.q/GmGNPLvByQFE^YmRQ5Rm^FZa:!^m5XxV,60^u{wUEDtRb* iR![*aTc7*N]Sj\irn


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                18192.168.2.44976813.107.246.454434928C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:21:04 UTC433OUTGET /shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_117b650bccea354984d8.js HTTP/1.1
                                Host: aadcdn.msauth.net
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-10-31 09:21:05 UTC792INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:21:05 GMT
                                Content-Type: application/x-javascript
                                Content-Length: 116365
                                Connection: close
                                Cache-Control: public, max-age=31536000
                                Content-Encoding: gzip
                                Last-Modified: Thu, 15 Aug 2024 17:52:54 GMT
                                ETag: 0x8DCBD5317046A2F
                                x-ms-request-id: 5669326d-c01e-0005-4cb6-252e20000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                Access-Control-Allow-Origin: *
                                x-azure-ref: 20241031T092105Z-16849878b78hh85qc40uyr8sc800000009n0000000006n41
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 09:21:05 UTC15592INData Raw: 1f 8b 08 00 00 00 00 00 04 00 ec bd 6b 5b db 48 b6 28 fc 7d ff 0a 5b bb c7 2d b5 0b 63 19 30 44 46 78 48 42 7a 98 49 02 07 c8 f4 f4 10 4f 1e 61 97 b1 12 23 79 74 e1 d2 d8 fb b7 bf 6b ad aa 92 4a b2 0c 26 dd fb 9c 0f ef f4 d3 c1 ba 94 ea 5e eb 7e d9 fc a9 fe 5f b5 9f 6a 1b eb ff 57 3b bf 38 3c bb a8 9d bc ab 5d fc e5 f8 ec 6d ed 14 ee 7e ad 7d 3c b9 38 7e 73 b4 7e 3d d8 28 fe bb 98 f8 71 6d ec 4f 79 0d 7e af bc 98 8f 6a 61 50 0b a3 9a 1f 0c c3 68 16 46 5e c2 e3 da 0d fc 8d 7c 6f 5a 1b 47 e1 4d 2d 99 f0 da 2c 0a bf f2 61 12 d7 a6 7e 9c c0 47 57 7c 1a de d5 4c a8 2e 1a d5 4e bd 28 79 a8 1d 9f 5a 2d a8 9f 43 6d fe b5 1f c0 d7 c3 70 f6 00 d7 93 a4 16 84 89 3f e4 35 2f 18 51 6d 53 b8 09 62 5e 4b 83 11 8f 6a 77 13 7f 38 a9 7d f0 87 51 18 87 e3 a4 16 f1 21 f7 6f
                                Data Ascii: k[H(}[-c0DFxHBzIOa#ytkJ&^~_jW;8<]m~}<8~s~=(qmOy~jaPhF^|oZGM-,a~GW|L.N(yZ-Cmp?5/QmSb^Kjw8}Q!o
                                2024-10-31 09:21:05 UTC16384INData Raw: 49 83 69 74 84 3e 47 59 80 42 9b b2 59 ca d8 88 5e 36 a7 24 f7 af 17 38 0d 53 1c 3e 97 dc 17 24 8a 0d 4a a7 01 95 4d e2 5c ba e4 61 91 1d cc fc 76 23 bb 17 d9 47 55 e3 fb 1d 24 72 d5 75 be 53 62 b7 c3 d2 4d f8 e3 e1 9f 08 fe 94 d8 cb 4c b2 60 93 73 a2 08 7c dd c2 cc 73 9f 8e 83 c4 ee be 3e 32 f9 4f b1 b5 a0 9d 4a e3 1e bb 1b c2 d1 c8 77 a3 9e bf 9f 52 28 74 4a 36 90 30 df 82 5a d0 d6 7a 03 ab 1b c3 71 f0 37 c6 a2 a7 e2 09 4c c4 d8 f5 2d 06 8f 9b b6 66 12 5d 1b ff 14 d3 96 df 40 63 44 2c e6 6f b8 f8 2d c3 e6 72 5b e7 a8 e9 1d a4 c2 f9 71 c3 23 61 49 cf 47 27 27 7f 63 23 57 e2 4e 51 f5 3a 81 a7 93 7d af 37 d1 7a d7 44 92 9b fa 37 81 4e 4d 11 fd 88 ec b6 68 ac 96 e7 17 55 b3 97 4f d5 55 ce e4 46 ae d0 47 c2 99 47 5b 6a a1 db c9 ce 2d d0 71 08 5a 64 11 58 a4
                                Data Ascii: Iit>GYBY^6$8S>$JM\av#GU$ruSbML`s|s>2OJwR(tJ60Zzq7L-f]@cD,o-r[q#aIG''c#WNQ:}7zD7NMhUOUFGG[j-qZdX
                                2024-10-31 09:21:05 UTC16384INData Raw: 69 33 da 9c 35 38 fc d6 d6 60 90 eb 41 a0 12 7b 42 d2 a3 7c 11 42 9b 34 a2 89 fa ac 50 54 6d 90 84 ac 5a 8e c0 f6 f8 15 ad ba d6 15 90 17 54 c3 6f b0 8f f9 f7 1b 9e 4f e9 71 33 74 f5 c0 fd e6 30 a7 21 7d a1 5d 47 f8 42 c3 4d be f3 4f 41 ba 44 02 66 76 07 a0 26 a7 28 74 99 e0 3b c9 b0 c7 62 54 65 49 f7 30 01 73 38 73 93 6f be 83 38 82 66 ee ce ce 1e 6e 0d f8 b1 f5 0c 45 5a dc 2d bb 1e b9 c6 a8 1c a5 3d e7 d3 a7 01 cc 63 fd e7 fc 53 3e 06 6a 35 fc f4 09 4b f4 c5 6e dd 03 86 b1 25 2e c8 49 20 ba c1 d7 11 55 f4 05 62 8b c7 b5 5e f7 e2 9e ef 6c 35 b7 f6 9a 6d 87 5d 61 90 56 d2 75 a6 25 9c a5 be 73 39 49 2f c2 89 c3 06 e9 f4 2e 8b 2f c7 85 ef 7c bc 0d 9f ad 6c b6 da db eb 9b ad cd ed 95 17 51 82 39 5e a0 b7 cf f0 f1 eb 15 f7 97 49 1a 67 29 5a 32 4a cf 61 c8 54
                                Data Ascii: i358`A{B|B4PTmZToOq3t0!}]GBMOADfv&(t;bTeI0s8so8fnEZ-=cS>j5Kn%.I Ub^l5m]aVu%s9I/./|lQ9^Ig)Z2JaT
                                2024-10-31 09:21:05 UTC16384INData Raw: c2 e6 08 96 6a d0 1c 75 d2 c3 bc a3 a2 68 ef 40 82 32 1c 1c 7b 39 fa ab 83 34 35 ee 0e dd d2 bd c6 a3 e3 da f3 7c fa 79 15 5c ca 3e 2f 40 6c be 3a bc e8 78 20 98 f4 2e e0 1d e4 fd 56 63 77 ca ae d9 1d 3a bf 64 68 0d bf 86 7f 8c a4 17 fe f8 eb 7d 5b d4 06 df ab e2 2b 59 bc 90 fa 71 8c 6d 52 7e a4 58 f9 fa 23 e9 ab 86 4c d4 b9 ba f0 c4 a4 6a a5 37 fb c1 26 5b c5 f2 30 9b 42 1c ab 21 ec 3a 8a cc 58 07 52 57 12 27 53 82 ac c7 c9 ad f0 1a cb f1 c6 54 45 5c 89 e4 5c bd 7e 67 7a 48 3c 46 dc 1b 4a 50 ba e3 2e 79 86 a5 3e ca 8a 99 87 ca 6b 17 98 cf 6e 0f 3e 00 68 d3 f7 f1 5f 4f 3b 19 98 1a 87 7b c1 08 f8 63 17 4f 7f ce 0c e0 45 fb 8b 27 9e ee 44 80 27 ce ab 3e 29 12 46 c4 b8 b4 78 ad c9 f6 06 5c b6 37 22 bf 58 45 07 fb 68 b5 36 b5 cb 52 b6 2d b7 eb c7 d3 70 f8 10
                                Data Ascii: juh@2{945|y\>/@l:x .Vcw:dh}[+YqmR~X#Lj7&[0B!:XRW'STE\\~gzH<FJP.y>kn>h_O;{cOE'D'>)Fx\7"XEh6R-p
                                2024-10-31 09:21:05 UTC16384INData Raw: b8 ea f0 0c 5e b3 3c ed 39 82 c4 c7 f0 e9 f8 a9 11 fd ee 03 1a 02 ec ec bc 1e bd 0c cf 82 8f 18 b1 2f f9 88 f8 f5 23 27 ed f9 c8 49 92 e1 1d 56 8c 6e 6f f1 cf 94 ff 2c 77 76 ec 2f 77 7a 98 3c 16 d9 f0 ed 93 db db 13 5b d5 13 9e a8 98 80 40 5f 4f 91 e3 3d 11 94 39 fa 19 ba 7f ca ac ef 0d d6 09 1c 92 46 38 e2 5f c7 49 80 9e 8b 38 eb 6c 85 09 b4 62 9d 5b 1d 47 92 f1 80 12 5a 18 ff 2c 54 bd 88 98 d9 ee e6 6f 4b a0 df 82 eb 90 1a 8e 00 5a 51 5c b0 c2 e5 84 de 2e 50 30 f1 df 6e 0c 8b a6 ae c5 6b 1f 27 c6 89 07 4e c3 78 68 cd f9 b4 db 43 45 68 31 f4 4e bb b0 17 d0 fc 82 4d ac e3 d0 7d d5 09 af 3d bd d4 fe 19 1c c3 e9 22 e3 50 a5 b2 47 17 b0 3f bc 0a d5 2e 75 7a b8 4f b2 1e 67 34 d9 4e 63 97 9f 7b d6 02 d4 b7 02 3a c1 61 cd 3d bd 16 ca 31 da 5e 8c 95 df 45 cb 01
                                Data Ascii: ^<9/#'IVno,wv/wz<[@_O=9F8_I8lb[GZ,ToKZQ\.P0nk'NxhCEh1NM}="PG?.uzOg4Nc{:a=1^E
                                2024-10-31 09:21:05 UTC16384INData Raw: 93 bc 81 d3 83 bc d1 d3 83 6f 9c 02 6a e3 fb cf 03 ef f3 c6 93 51 af 57 f8 d0 5e 5b 41 b8 f6 c6 e1 d5 bf ff 20 b0 d5 6f 1c 43 7a 51 d7 1b c8 5f b4 24 71 d3 9b 0f a9 c9 b3 dd 0b f2 21 90 e4 43 24 09 25 4b 50 0d cf 8c 6f 62 e5 88 72 b3 63 51 46 52 e9 a5 cc 3b 9c 98 a6 0a 38 4d 85 3e df 95 f8 88 93 19 59 81 f6 42 13 0b 3c a8 2b 2c 2d 59 af b6 22 6e 07 b3 d5 11 28 e7 e0 30 d6 1d 1f c9 39 a8 6e 32 07 6f ac 59 1e 59 61 06 62 7c 2e 46 48 49 7c f6 91 70 d4 91 9b 81 f1 18 46 32 48 1c 20 d2 22 15 56 dd 08 24 98 bd d5 e8 1b 4f 8d 4c 62 15 e0 46 85 7d 25 72 e1 38 5e 7e 87 07 db e6 9f 6c e6 7d 32 ab ec c2 0d 57 35 d2 59 01 79 ee 6f 72 13 0d 85 da 8b c2 83 6c d0 0b 34 66 a5 dd 0c f0 9d ab f8 24 00 73 8c 07 b4 02 92 4b d5 b1 75 17 96 0e b3 72 50 0e 90 16 c6 12 14 96 41
                                Data Ascii: ojQW^[A oCzQ_$q!C$%KPobrcQFR;8M>YB<+,-Y"n(09n2oYYab|.FHI|pF2H "V$OLbF}%r8^~l}2W5Yyorl4f$sKurPA
                                2024-10-31 09:21:05 UTC16384INData Raw: 36 60 5b ac 09 30 f3 65 fb ce f6 e7 38 a2 0d 16 84 de c9 87 1f 4f 4a f8 36 33 60 db bc f3 8d 03 e9 66 d1 90 42 cf a6 8c fd 73 20 33 13 e0 aa f5 a5 40 6e 98 1e 23 65 91 c8 1f 22 65 95 88 25 a6 ed 09 b2 32 48 8d e5 00 61 76 8c 6d 19 c2 5e e8 e8 5e 3a 68 05 64 8e e3 55 ad b0 7d a3 83 90 da 2a 86 89 ff 9d c7 b5 4c 3e b3 9f 90 23 3f b5 f8 ac 9f a3 69 ac a8 c9 d7 f0 d0 a1 31 ea b0 ea 38 1e fd 81 54 43 6a 1c c9 64 bf 17 8b 88 be 28 f5 24 4f 23 ba 05 68 c1 47 42 db e7 a1 13 f6 2b fb 9b 6e 7b fe 7a ee ac 7b ca 26 59 1f ca 92 10 03 1c 99 6d 00 76 75 8c 2b c5 8d 05 8e f2 dd 2e 95 2d ec ca 58 d9 6b fb 4e 66 a6 cd 1d 6c b8 21 f1 95 ff f2 7e 8c bb ce 0d 00 36 ef 3f bd f7 5f 1e 44 1d cd 79 b1 33 af ad 20 dc 62 0c f8 da ff d2 10 b6 5d 8b f8 dd ff 09 a0 f2 fc 73 ab 3f de
                                Data Ascii: 6`[0e8OJ63`fBs 3@n#e"e%2Havm^^:hdU}*L>#?i18TCjd($O#hGB+n{z{&Ymvu+.-XkNfl!~6?_Dy3 b]s?
                                2024-10-31 09:21:05 UTC2469INData Raw: 15 78 3c 32 d3 c9 17 b6 63 68 f2 5e 3e ca 38 c7 fa da b4 a6 b7 c9 4e e7 6b eb eb 52 5a e4 a3 63 e0 52 22 d0 e9 eb e5 b4 39 64 8c cb 89 81 6f d5 ca 69 80 28 8f c7 e5 c4 31 24 e6 e5 c4 29 24 a6 e5 c4 89 0f 04 77 29 6d e6 03 81 5d 4a 1b f9 40 80 97 d2 6e 7c 20 c6 4b 69 97 3e 50 1b a5 b4 73 1f 48 9c 52 da 85 0f a4 51 29 ed cc b7 9e 94 d3 ae d0 e1 5d 29 ed da b7 be 2d a7 1d c9 68 79 e3 e3 b4 66 7d f1 b5 ed ac f7 28 1c df ed 02 dd 2b ec 9b 9f eb f4 dd eb 7d 2b 33 dc 1d af db 7d ff f8 89 03 39 df f8 eb ad c1 71 0a 93 ff b5 bd 0e 9f d7 dd 17 14 4f 10 e3 02 ae 47 0f d8 5e 7f 74 4f dd e7 ee a1 fb d6 fd d5 7d e5 be 73 0f 7e 87 46 f4 ed c2 7d 89 4a 7c 59 a6 83 dc bb ef fd 83 56 74 1e 03 cf f7 82 63 43 7f e7 bf 94 24 d3 33 bf ed be 46 3e eb 7b 14 3a 2b 1d a6 4f fa be
                                Data Ascii: x<2ch^>8NkRZcR"9doi(1$)$w)m]J@n| Ki>PsHRQ)])-hyf}(+}+3}9qOG^tO}s~F}J|YVtcC$3F>{:+O


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                19192.168.2.44977113.107.246.454434928C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:21:06 UTC418OUTGET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1
                                Host: aadcdn.msauth.net
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-10-31 09:21:06 UTC785INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:21:06 GMT
                                Content-Type: image/svg+xml
                                Content-Length: 1435
                                Connection: close
                                Cache-Control: public, max-age=31536000
                                Content-Encoding: gzip
                                Last-Modified: Wed, 24 May 2023 10:11:48 GMT
                                ETag: 0x8DB5C3F4911527F
                                x-ms-request-id: 007ef41c-201e-0040-151d-2afbc3000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                Access-Control-Allow-Origin: *
                                x-azure-ref: 20241031T092106Z-17c5cb586f6r59nt4rzfbx40ys00000001eg00000000cc3k
                                x-fd-int-roxy-purgeid: 4554691
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 09:21:06 UTC1435INData Raw: 1f 8b 08 00 00 00 00 00 04 00 bd 57 4d 6f 1c 37 0c fd 2b 8b ed 75 56 96 48 4a a2 0a db 80 7b f2 c1 be fa 90 db b6 b1 b3 06 ec 26 88 17 76 fa ef fb 28 51 b3 46 91 a2 c9 a5 b0 f7 61 57 1c 51 fc 7c e2 9c bf bc 7e da 7c 7b 7e fa f3 e5 62 7b 38 1e bf fc 7a 76 f6 f6 f6 16 de 38 7c fe fa e9 8c 62 8c 67 78 62 bb 79 7b fc 78 3c 5c 6c 53 d4 ed e6 70 ff f8 e9 70 bc d8 92 6c 37 af 8f f7 6f bf 7d fe 76 b1 8d 9b b8 81 74 83 c5 cb f3 e3 e3 f1 e9 fe 72 ff f2 72 7f 7c 39 3f 1b bf ce bf ec 8f 87 cd c7 8b ed ad 48 50 2e 8b 84 72 97 34 c8 61 47 41 ee 6a c8 ca d7 82 af 37 ac 21 a5 b6 98 ec 9a 4b c8 9c 6e 98 42 12 5a fa 43 87 5d 88 d4 fa d6 6b 6a a1 dd 41 d1 81 83 70 b9 e1 1a 78 49 a6 fe 10 62 d6 1b 49 21 4b b6 93 3e 3c d3 92 42 94 b6 4f 81 8a 2e 03 23 fe d2 12 24 b5 5d 68 a5
                                Data Ascii: WMo7+uVHJ{&v(QFaWQ|~|{~b{8zv8|bgxby{x<\lSppl7o}vtrr|9?HP.r4aGAj7!KnBZC]kjApxIbI!K><BO.#$]h


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                20192.168.2.44977213.107.246.454434928C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:21:06 UTC417OUTGET /shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg HTTP/1.1
                                Host: aadcdn.msauth.net
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-10-31 09:21:06 UTC799INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:21:06 GMT
                                Content-Type: image/svg+xml
                                Content-Length: 673
                                Connection: close
                                Cache-Control: public, max-age=31536000
                                Content-Encoding: gzip
                                Last-Modified: Wed, 24 May 2023 10:11:46 GMT
                                ETag: 0x8DB5C3F47E260FD
                                x-ms-request-id: c9c40271-601e-006d-06aa-26771d000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                Access-Control-Allow-Origin: *
                                x-azure-ref: 20241031T092106Z-16849878b78fssff8btnns3b1400000009q0000000002826
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 09:21:06 UTC673INData Raw: 1f 8b 08 00 00 00 00 00 04 00 b5 55 db 6e db 30 0c fd 15 c1 7d 69 1e ac 50 b2 ae 43 1c a0 37 6c 2f c3 0a 64 fd 80 d4 b1 13 03 ae 1d d8 6e d3 f6 eb 47 ca f6 96 0c 79 6c 10 20 e6 91 45 f2 f0 98 94 16 dd db 96 bd bf 54 75 97 46 bb be df 7f 9b cf 0f 87 03 3f 24 bc 69 b7 73 09 00 73 dc 11 b1 43 b9 e9 77 69 24 bc 84 88 ed f2 72 bb eb 11 81 43 54 94 55 95 46 75 53 e7 d1 72 b1 65 cd 7e 9d 95 fd 47 1a 71 19 b1 ac 2a f7 f1 7e 4d ae af 6d 75 7d f5 30 c3 3d 84 d9 26 8d 7e 0a 65 0c 57 4c 58 af b9 cc bc 06 9e 58 06 88 25 70 17 1b 69 b9 96 13 12 0a 04 37 2b a9 84 e1 d6 c6 02 c0 b1 c1 3f d8 b1 d4 0a cd c4 01 57 4e 0e 88 25 3e e1 a6 b3 16 d7 24 ed a6 08 63 bc 11 7d 4e f4 03 bb 9b 59 34 3f a2 97 78 c5 31 bf 13 9a 9b cc 2a c3 b5 23 76 89 16 c8 47 61 6c 39 01 21 02 39 81 41
                                Data Ascii: Un0}iPC7l/dnGyl ETuF?$issCwi$rCTUFuSre~Gq*~Mmu}0=&~eWLXX%pi7+?WN%>$c}NY4?x1*#vGal9!9A


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                21192.168.2.44977313.107.246.454434928C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:21:06 UTC418OUTGET /shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg HTTP/1.1
                                Host: aadcdn.msauth.net
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-10-31 09:21:06 UTC799INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:21:06 GMT
                                Content-Type: image/svg+xml
                                Content-Length: 621
                                Connection: close
                                Cache-Control: public, max-age=31536000
                                Content-Encoding: gzip
                                Last-Modified: Wed, 24 May 2023 10:11:49 GMT
                                ETag: 0x8DB5C3F49ED96E0
                                x-ms-request-id: 57041448-801e-0007-34a0-26af35000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                Access-Control-Allow-Origin: *
                                x-azure-ref: 20241031T092106Z-16849878b78bjkl8dpep89pbgg00000007y000000000d3wf
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 09:21:06 UTC621INData Raw: 1f 8b 08 00 00 00 00 00 04 00 7d 55 4d 6f 22 31 0c fd 2b a3 d9 ab 93 c9 f7 47 3b 20 cd 9e 38 6c af 1c b8 4d 0b 05 24 0a 55 19 41 57 ab fe f7 b5 93 a0 55 61 58 0d d8 60 27 ef 3d db 09 b4 c7 d3 ba fa 7c db ed 8f 93 7a 33 0c ef 0f 4d 73 3e 9f f9 59 f3 c3 c7 ba 51 42 88 06 57 d4 d5 79 bb 1c 36 93 da 84 ba da ac b6 eb cd 90 3f 9f b6 ab f3 cf c3 e7 a4 16 95 a8 4c c0 57 3d 6d 97 ab d7 e3 b4 3d 0e bf 77 ab 29 ef ff bc 6e 77 bb 87 fd 61 bf 7a fc e2 cf f9 db 0f 23 e8 79 fc 6a 9b bc ac 6d f2 a6 8f d5 cb 50 bd ec fa 23 ca e9 ef b1 36 d3 f6 bd 1f 36 97 75 cf 75 b5 9c d4 4f 46 80 56 dc fa 30 37 62 a6 d5 5c bb 99 0a 73 ad 66 ca cc 55 e0 de b9 4e 0a ee 42 84 e2 04 3e 12 64 04 2d 7a 0c a5 78 89 32 cb ad f1 4c 72 0b 52 72 29 dc c5 e5 ac e2 4a 46 cc 7a 19 3b 4c 68 af a1 b8
                                Data Ascii: }UMo"1+G; 8lM$UAWUaX`'=|z3Ms>YQBWy6?LW=m=w)nwaz#yjmP#66uuOFV07b\sfUNB>d-zx2LrRr)JFz;Lh


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                22192.168.2.44977413.107.246.454434928C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:21:06 UTC439OUTGET /shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_4285088f1dbaf52a876d.js HTTP/1.1
                                Host: aadcdn.msauth.net
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-10-31 09:21:06 UTC812INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:21:06 GMT
                                Content-Type: application/x-javascript
                                Content-Length: 35168
                                Connection: close
                                Cache-Control: public, max-age=31536000
                                Content-Encoding: gzip
                                Last-Modified: Thu, 15 Aug 2024 17:52:55 GMT
                                ETag: 0x8DCBD5317AEB807
                                x-ms-request-id: 262bb213-d01e-0019-661b-277c40000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                Access-Control-Allow-Origin: *
                                x-azure-ref: 20241031T092106Z-16849878b78qfbkc5yywmsbg0c000000090g000000006pc2
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                X-Cache-Info: L1_T2
                                Accept-Ranges: bytes
                                2024-10-31 09:21:06 UTC15572INData Raw: 1f 8b 08 00 00 00 00 00 04 00 c4 bd 6b 43 db 48 b2 30 fc fd f9 15 e0 9d 65 ac b5 00 df 30 18 70 58 06 92 49 76 33 93 9c 5c 66 cf 2e 30 59 59 96 6d 0d b2 65 24 99 4b 02 cf 6f 7f eb d2 97 6a c9 90 cc 9c 67 df 33 e7 6c 70 57 df aa ab ab ab ab aa ab 5b db 7f 59 ff 3f 6b 7f 59 db fc f6 ff d6 de 7f 38 7e f7 61 ed cd 8b b5 0f 2f 5f bd 3b 5d 7b 0b a9 7f ae fd fc e6 c3 ab 93 e7 df de 0e 76 8a ff fb 30 8d f3 b5 71 9c 44 6b f0 77 18 e4 d1 68 2d 9d af a5 d9 5a 3c 0f d3 6c 91 66 41 11 e5 6b 33 f8 37 8b 83 64 6d 9c a5 b3 b5 62 1a ad 2d b2 f4 b7 28 2c f2 b5 24 ce 0b a8 34 8c 92 f4 66 ad 0e cd 65 a3 b5 b7 41 56 dc ad bd 7a eb 6d 41 fb 11 b4 16 4f e2 39 d4 0e d3 c5 1d fc 9e 16 6b f3 b4 88 c3 68 2d 98 8f a8 b5 04 12 f3 3c 5a 5b ce 47 51 b6 76 33 8d c3 e9 da 4f 71 98 a5 79
                                Data Ascii: kCH0e0pXIv3\f.0YYme$Kojg3lpW[Y?kY8~a/_;]{v0qDkwh-Z<lfAk37dmb-(,$4feAVzmAO9kh-<Z[GQv3Oqy
                                2024-10-31 09:21:06 UTC16384INData Raw: 19 bb cd 17 f0 ef de f3 f6 f9 b2 b5 d7 7c 4e 0e b1 1f 36 e9 cf 0b fc b7 7d 4c 89 36 e5 f4 9a 94 e0 c7 fe 7a 3d 4e 40 b1 17 cf 5f e0 bf 2f 5e f4 37 e9 cf 0f 17 f7 e7 cb 53 30 14 ce e0 cf c9 0f a7 f8 ef c9 29 03 db 2f 08 78 8c 4d c1 9f 0e 43 3b 54 f4 74 b7 b3 49 7f 8e 09 fa 43 b7 49 65 9b 2d fc b7 cd 35 76 5f 5c 6c d3 a8 db 5f 23 2a cd c3 eb 78 7e f9 3a 18 46 09 d3 b1 83 c4 33 19 a7 51 5e c4 73 7a b4 81 b3 bb 4e f6 87 b8 48 22 ce d8 61 4a 77 7e bf 61 60 fd 83 c6 70 c7 3d 2a 24 65 3c ff 29 b8 05 65 8f 7e 92 28 a6 5f 03 b4 d0 e7 83 d6 01 a5 0e c3 03 62 c3 7e 07 64 3f 28 18 c0 de 59 28 e5 2a 95 c2 ad 0c bd 87 9b 9b 73 ef 0b 6e ef 4a 82 41 c5 98 db 07 16 9f 8d 40 26 e0 7b 08 5b f9 65 bc f8 90 5e 46 b8 dc fc 3e ee 76 a9 47 45 07 5c 78 b3 e5 cd 1b 0d e3 f9 ca 0c
                                Data Ascii: |N6}L6z=N@_/^7S0)/xMC;TtICIe-5v_\l_#*x~:F3Q^szNH"aJw~a`p=*$e<)e~(_b~d?(Y(*snJA@&{[e^F>vGE\x
                                2024-10-31 09:21:06 UTC3212INData Raw: 38 5d 1d 96 55 52 b0 ee 65 51 a5 80 82 a6 5f a3 d8 a6 8c a4 8c 2d e9 61 bf de 76 31 e7 b5 b7 35 ec ae ac a0 fd 7a 5a e0 51 85 64 9c 71 86 da 05 75 05 e2 2f c1 e3 1b 2e e0 ac 2b f3 db b5 61 3f 28 3c f2 32 68 91 01 35 d9 bf 91 79 ee 76 ca 31 5d 87 e6 ce b3 68 e5 9d 9d 2e 03 be 71 96 2f 47 c1 de 90 b1 6d de b2 47 e1 bd a3 cd 0e 87 4e c4 50 4c ad 76 42 79 13 eb d1 84 ba 89 a8 ec 51 f8 46 ef 45 5e 59 6d ae 8d 02 82 52 f5 51 9c a3 01 35 fe 52 6d 5e eb b5 46 a5 5a 61 3a 08 21 bc 5e 6d 35 58 78 bd 56 2c 36 30 9c 5e 86 cf 75 f6 7b 81 77 02 f8 55 8d 84 b0 cc 45 ca d8 44 7f 89 74 f2 8a 88 52 95 62 2a a5 20 69 a9 dc a0 a0 52 ad a5 a2 81 21 b3 5b 2a a1 61 96 92 ca fe c5 54 63 90 d5 37 2a 4e bc 5d 53 05 b2 91 97 6a d4 5c e7 b2 d7 69 fe 72 6e 06 bd 93 76 bf 82 ed 7e 78
                                Data Ascii: 8]UReQ_-av15zZQdqu/.+a?(<2h5yv1]h.q/GmGNPLvByQFE^YmRQ5Rm^FZa:!^m5XxV,60^u{wUEDtRb* iR![*aTc7*N]Sj\irnv~x


                                Session IDSource IPSource PortDestination IPDestination Port
                                23192.168.2.45305713.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:21:46 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 09:21:46 UTC515INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:21:46 GMT
                                Content-Type: text/plain
                                Content-Length: 218853
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public
                                Last-Modified: Mon, 28 Oct 2024 13:23:36 GMT
                                ETag: "0x8DCF753BAA1B278"
                                x-ms-request-id: 93e60446-901e-00a0-4f32-2a6a6d000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T092146Z-159b85dff8fdthgkhC1DFWk0rw000000015g000000007r45
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 09:21:46 UTC15869INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                2024-10-31 09:21:46 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20
                                Data Ascii: <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L>
                                2024-10-31 09:21:46 UTC16384INData Raw: 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20
                                Data Ascii: </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns="">
                                2024-10-31 09:21:46 UTC16384INData Raw: 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43
                                Data Ascii: N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_C
                                2024-10-31 09:21:46 UTC16384INData Raw: 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72
                                Data Ascii: eateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPer
                                2024-10-31 09:21:47 UTC16384INData Raw: 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32
                                Data Ascii: > </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="2
                                2024-10-31 09:21:47 UTC16384INData Raw: 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c
                                Data Ascii: liseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L
                                2024-10-31 09:21:47 UTC16384INData Raw: 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43
                                Data Ascii: "I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedC
                                2024-10-31 09:21:47 UTC16384INData Raw: 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22
                                Data Ascii: <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="
                                2024-10-31 09:21:47 UTC16384INData Raw: 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32
                                Data Ascii: <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2


                                Session IDSource IPSource PortDestination IPDestination Port
                                24192.168.2.45305813.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:21:47 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 09:21:48 UTC563INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:21:47 GMT
                                Content-Type: text/xml
                                Content-Length: 3788
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                ETag: "0x8DC582BAC2126A6"
                                x-ms-request-id: 85f3058c-201e-00aa-6c2c-283928000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T092147Z-15b8d89586fst84kttks1s2css000000031g000000004z7w
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 09:21:48 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                Session IDSource IPSource PortDestination IPDestination Port
                                25192.168.2.45306113.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:21:47 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 09:21:48 UTC470INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:21:47 GMT
                                Content-Type: text/xml
                                Content-Length: 408
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                ETag: "0x8DC582BB56D3AFB"
                                x-ms-request-id: 20969678-a01e-006f-3ab0-2a13cd000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T092147Z-17c5cb586f6lxnvgvs6hx6p0t8000000019g00000000a3fz
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 09:21:48 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                Session IDSource IPSource PortDestination IPDestination Port
                                26192.168.2.45306213.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:21:47 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 09:21:48 UTC563INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:21:47 GMT
                                Content-Type: text/xml
                                Content-Length: 2980
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                ETag: "0x8DC582BA80D96A1"
                                x-ms-request-id: 834668b8-301e-0052-121c-2765d6000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T092147Z-16849878b78j5kdg3dndgqw0vg0000000b10000000007wfp
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 09:21:48 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                Session IDSource IPSource PortDestination IPDestination Port
                                27192.168.2.45306013.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:21:47 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 09:21:48 UTC563INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:21:48 GMT
                                Content-Type: text/xml
                                Content-Length: 2160
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                ETag: "0x8DC582BA3B95D81"
                                x-ms-request-id: fc6998d3-101e-008d-52ad-2692e5000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T092148Z-16849878b78qwx7pmw9x5fub1c00000007bg00000000ee65
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 09:21:48 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                28192.168.2.45305913.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:21:47 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 09:21:48 UTC470INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:21:48 GMT
                                Content-Type: text/xml
                                Content-Length: 450
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                ETag: "0x8DC582BD4C869AE"
                                x-ms-request-id: 2923fc04-801e-0047-2d8c-2a7265000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T092148Z-17c5cb586f6lxnvgvs6hx6p0t800000001dg000000003bsf
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 09:21:48 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                Session IDSource IPSource PortDestination IPDestination Port
                                29192.168.2.45306313.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:21:48 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 09:21:48 UTC491INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:21:48 GMT
                                Content-Type: text/xml
                                Content-Length: 474
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                ETag: "0x8DC582B9964B277"
                                x-ms-request-id: 070d1cb7-b01e-0084-2b6b-2ad736000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T092148Z-17c5cb586f6f98jx9q4y7udcaw00000000z00000000017bv
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 09:21:48 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                30192.168.2.45306413.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:21:48 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 09:21:48 UTC470INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:21:48 GMT
                                Content-Type: text/xml
                                Content-Length: 415
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                ETag: "0x8DC582B9F6F3512"
                                x-ms-request-id: b99e46b1-a01e-001e-0499-2549ef000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T092148Z-15b8d89586f42m673h1quuee4s0000000dgg000000001eks
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 09:21:48 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                Session IDSource IPSource PortDestination IPDestination Port
                                31192.168.2.45306513.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:21:48 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 09:21:48 UTC470INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:21:48 GMT
                                Content-Type: text/xml
                                Content-Length: 471
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                ETag: "0x8DC582BB10C598B"
                                x-ms-request-id: 4755be7f-e01e-0052-062b-26d9df000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T092148Z-16849878b78wv88bk51myq5vxc00000009fg00000000fa50
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 09:21:48 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                32192.168.2.45306613.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:21:48 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 09:21:48 UTC491INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:21:48 GMT
                                Content-Type: text/xml
                                Content-Length: 632
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                ETag: "0x8DC582BB6E3779E"
                                x-ms-request-id: 557cfad9-601e-0097-7970-2af33a000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T092148Z-159b85dff8f6x4jjhC1DFW7uqg00000000y0000000005um4
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 09:21:48 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                Session IDSource IPSource PortDestination IPDestination Port
                                33192.168.2.45306713.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:21:48 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 09:21:48 UTC470INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:21:48 GMT
                                Content-Type: text/xml
                                Content-Length: 467
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                ETag: "0x8DC582BA6C038BC"
                                x-ms-request-id: 0d0c59f1-101e-005a-526a-27882b000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T092148Z-17c5cb586f626sn8grcgm1gf8000000007u0000000005r4q
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 09:21:48 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                34192.168.2.45307013.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:21:49 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 09:21:49 UTC470INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:21:49 GMT
                                Content-Type: text/xml
                                Content-Length: 427
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                ETag: "0x8DC582BA310DA18"
                                x-ms-request-id: fcb0891e-801e-007b-6669-28e7ab000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T092149Z-15b8d89586fnfb49yv03rfgz1c00000000z00000000057a3
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 09:21:49 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                Session IDSource IPSource PortDestination IPDestination Port
                                35192.168.2.45306913.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:21:49 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 09:21:49 UTC470INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:21:49 GMT
                                Content-Type: text/xml
                                Content-Length: 486
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                ETag: "0x8DC582BB344914B"
                                x-ms-request-id: 9985b9b7-a01e-0021-5827-28814c000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T092149Z-15b8d89586f8nxpt6ys645x5v00000000ak0000000007qu2
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 09:21:49 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                36192.168.2.45306813.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:21:49 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 09:21:49 UTC470INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:21:49 GMT
                                Content-Type: text/xml
                                Content-Length: 407
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                ETag: "0x8DC582BBAD04B7B"
                                x-ms-request-id: e631ddcb-001e-0065-1f99-2a0b73000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T092149Z-17c5cb586f6fqqst87nqkbsx1c00000007v0000000004n76
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 09:21:49 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                Session IDSource IPSource PortDestination IPDestination Port
                                37192.168.2.45307113.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:21:49 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 09:21:49 UTC470INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:21:49 GMT
                                Content-Type: text/xml
                                Content-Length: 486
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                ETag: "0x8DC582B9018290B"
                                x-ms-request-id: c8022c20-501e-00a3-08ae-26c0f2000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T092149Z-16849878b78hh85qc40uyr8sc800000009pg0000000034h7
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 09:21:49 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                38192.168.2.45307213.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:21:49 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 09:21:49 UTC470INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:21:49 GMT
                                Content-Type: text/xml
                                Content-Length: 407
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                ETag: "0x8DC582B9698189B"
                                x-ms-request-id: 30dbe6fd-101e-0034-66db-2696ff000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T092149Z-17c5cb586f672xmrz843mf85fn0000000870000000008m0z
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 09:21:49 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                Session IDSource IPSource PortDestination IPDestination Port
                                39192.168.2.45307413.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:21:50 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 09:21:50 UTC491INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:21:50 GMT
                                Content-Type: text/xml
                                Content-Length: 415
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                ETag: "0x8DC582BA41997E3"
                                x-ms-request-id: 601805a2-a01e-000d-7265-2ad1ea000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T092150Z-17c5cb586f6r59nt4rzfbx40ys00000001h00000000095t0
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 09:21:50 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                Session IDSource IPSource PortDestination IPDestination Port
                                40192.168.2.45307613.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:21:50 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 09:21:50 UTC470INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:21:50 GMT
                                Content-Type: text/xml
                                Content-Length: 464
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                ETag: "0x8DC582B97FB6C3C"
                                x-ms-request-id: ea5e231f-001e-005a-7616-2bc3d0000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T092150Z-17c5cb586f64sw5wh0dfzbdtvw00000001mg000000000v2y
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 09:21:50 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                Session IDSource IPSource PortDestination IPDestination Port
                                41192.168.2.45307513.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:21:50 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 09:21:50 UTC470INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:21:50 GMT
                                Content-Type: text/xml
                                Content-Length: 477
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                ETag: "0x8DC582BB8CEAC16"
                                x-ms-request-id: 9a09e836-e01e-0052-3cae-26d9df000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T092150Z-16849878b78x44pv2mpb0dd37w00000001c000000000a6ye
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 09:21:50 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                42192.168.2.45307313.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:21:50 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 09:21:50 UTC470INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:21:50 GMT
                                Content-Type: text/xml
                                Content-Length: 469
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                ETag: "0x8DC582BBA701121"
                                x-ms-request-id: 89d7e9f4-d01e-0066-46a8-2aea17000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T092150Z-15b8d89586f6nn8zqg1h5suba800000004pg0000000013p8
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 09:21:50 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                43192.168.2.45307713.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:21:50 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 09:21:50 UTC470INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:21:50 GMT
                                Content-Type: text/xml
                                Content-Length: 494
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                ETag: "0x8DC582BB7010D66"
                                x-ms-request-id: 78a5d0bc-501e-005b-6da6-26d7f7000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T092150Z-16849878b78bcpfn2qf7sm6hsn0000000aw000000000bx4p
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 09:21:50 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                44192.168.2.45307913.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:21:51 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 09:21:51 UTC470INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:21:51 GMT
                                Content-Type: text/xml
                                Content-Length: 472
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                ETag: "0x8DC582B9DACDF62"
                                x-ms-request-id: 8d7929b6-101e-0017-6edc-2647c7000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T092151Z-17c5cb586f6f8m6jnehy0z65x400000008m0000000009c82
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 09:21:51 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                45192.168.2.45308213.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:21:51 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 09:21:51 UTC491INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:21:51 GMT
                                Content-Type: text/xml
                                Content-Length: 428
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                ETag: "0x8DC582BAC4F34CA"
                                x-ms-request-id: b44db885-701e-0097-7811-2bb8c1000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T092151Z-15b8d89586fmhkw429ba5n22m80000000av0000000004s79
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                X-Cache-Info: L1_T2
                                Accept-Ranges: bytes
                                2024-10-31 09:21:51 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                Session IDSource IPSource PortDestination IPDestination Port
                                46192.168.2.45308013.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:21:51 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 09:21:51 UTC491INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:21:51 GMT
                                Content-Type: text/xml
                                Content-Length: 404
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                ETag: "0x8DC582B9E8EE0F3"
                                x-ms-request-id: a6d76c05-801e-007b-4449-2be7ab000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T092151Z-15b8d89586fzcfbd8we4bvhqds000000045000000000br9e
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                X-Cache-Info: L1_T2
                                Accept-Ranges: bytes
                                2024-10-31 09:21:51 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                Session IDSource IPSource PortDestination IPDestination Port
                                47192.168.2.45307813.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:21:51 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 09:21:51 UTC470INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:21:51 GMT
                                Content-Type: text/xml
                                Content-Length: 419
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                ETag: "0x8DC582B9748630E"
                                x-ms-request-id: bf2855ec-b01e-0084-57b7-2ad736000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T092151Z-16849878b78g2m84h2v9sta2900000000880000000006ag8
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 09:21:51 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                Session IDSource IPSource PortDestination IPDestination Port
                                48192.168.2.45308713.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:21:52 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 09:21:52 UTC470INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:21:52 GMT
                                Content-Type: text/xml
                                Content-Length: 499
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                ETag: "0x8DC582B98CEC9F6"
                                x-ms-request-id: 283bb1f9-001e-0066-5cf3-2a561e000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T092152Z-15b8d89586flzzksdx5d6q7g1000000004cg0000000096g4
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 09:21:52 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                49192.168.2.45308413.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:21:52 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 09:21:52 UTC470INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:21:52 GMT
                                Content-Type: text/xml
                                Content-Length: 415
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                ETag: "0x8DC582B988EBD12"
                                x-ms-request-id: 546431bf-201e-0085-0b72-2734e3000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T092152Z-15b8d89586ff5l62aha9080wv00000000atg00000000007x
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 09:21:52 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                Session IDSource IPSource PortDestination IPDestination Port
                                50192.168.2.45308513.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:21:52 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 09:21:52 UTC470INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:21:52 GMT
                                Content-Type: text/xml
                                Content-Length: 471
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                ETag: "0x8DC582BB5815C4C"
                                x-ms-request-id: deaa19c2-701e-006f-33de-26afc4000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T092152Z-17c5cb586f6r59nt4rzfbx40ys00000001kg000000005mv8
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 09:21:52 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                51192.168.2.45308113.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:21:52 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 09:21:52 UTC470INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:21:52 GMT
                                Content-Type: text/xml
                                Content-Length: 468
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                ETag: "0x8DC582B9C8E04C8"
                                x-ms-request-id: d245bbf4-701e-0098-6e7f-2a395f000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T092152Z-159b85dff8flzqhfhC1DFWrn0s000000014g00000000b5vv
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 09:21:52 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                52192.168.2.45309013.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:21:53 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 09:21:53 UTC470INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:21:53 GMT
                                Content-Type: text/xml
                                Content-Length: 472
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                ETag: "0x8DC582B9D43097E"
                                x-ms-request-id: 3a8fd219-b01e-0084-5fd4-2ad736000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T092153Z-159b85dff8fhxqdbhC1DFW5pzn00000001ng0000000045hy
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 09:21:53 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                53192.168.2.45308813.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:21:53 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 09:21:53 UTC491INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:21:53 GMT
                                Content-Type: text/xml
                                Content-Length: 420
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                ETag: "0x8DC582B9DAE3EC0"
                                x-ms-request-id: b9cb9fa3-701e-005c-6994-2abb94000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T092153Z-16849878b78fkwcjkpn19c5dsn000000089000000000anf1
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 09:21:53 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                Session IDSource IPSource PortDestination IPDestination Port
                                54192.168.2.45308913.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:21:53 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 09:21:53 UTC470INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:21:53 GMT
                                Content-Type: text/xml
                                Content-Length: 494
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                ETag: "0x8DC582BB8972972"
                                x-ms-request-id: fa11464d-701e-0032-1f49-27a540000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T092153Z-16849878b785dznd7xpawq9gcn0000000ap000000000b570
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 09:21:53 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                55192.168.2.45309113.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:21:53 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 09:21:53 UTC491INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:21:53 GMT
                                Content-Type: text/xml
                                Content-Length: 427
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                ETag: "0x8DC582BA909FA21"
                                x-ms-request-id: 3601e2f9-501e-0064-27bd-2a1f54000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T092153Z-17c5cb586f6ks725u50g36qts800000001b0000000008msc
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 09:21:53 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                Session IDSource IPSource PortDestination IPDestination Port
                                56192.168.2.45309213.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:21:54 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 09:21:54 UTC491INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:21:54 GMT
                                Content-Type: text/xml
                                Content-Length: 486
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                ETag: "0x8DC582B92FCB436"
                                x-ms-request-id: 01fc617d-601e-000d-05a4-262618000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T092154Z-16849878b7867ttgfbpnfxt44s000000092g00000000f707
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 09:21:54 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                57192.168.2.45309313.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:21:54 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 09:21:54 UTC470INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:21:54 GMT
                                Content-Type: text/xml
                                Content-Length: 423
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                ETag: "0x8DC582BB7564CE8"
                                x-ms-request-id: 5e4053db-f01e-0052-6472-279224000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T092154Z-15b8d89586flzzksdx5d6q7g1000000004gg0000000038xf
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 09:21:54 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                Session IDSource IPSource PortDestination IPDestination Port
                                58192.168.2.45309413.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:21:54 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 09:21:54 UTC491INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:21:54 GMT
                                Content-Type: text/xml
                                Content-Length: 478
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                ETag: "0x8DC582B9B233827"
                                x-ms-request-id: d7b90bc6-301e-001f-5d18-2baa3a000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T092154Z-15b8d89586fnsf5zkvx8tfb0zc00000004k0000000002299
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                X-Cache-Info: L1_T2
                                Accept-Ranges: bytes
                                2024-10-31 09:21:54 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                59192.168.2.45309513.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:21:54 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 09:21:54 UTC470INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:21:54 GMT
                                Content-Type: text/xml
                                Content-Length: 404
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                ETag: "0x8DC582B95C61A3C"
                                x-ms-request-id: a783173c-501e-008c-2349-27cd39000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T092154Z-16849878b7828dsgct3vrzta7000000007sg000000005dva
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 09:21:54 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                Session IDSource IPSource PortDestination IPDestination Port
                                60192.168.2.45308613.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:21:54 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 09:21:54 UTC491INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:21:54 GMT
                                Content-Type: text/xml
                                Content-Length: 419
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                ETag: "0x8DC582BB32BB5CB"
                                x-ms-request-id: c1e62926-201e-005d-3f75-2aafb3000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T092154Z-159b85dff8fgxq4qhC1DFWxa0n00000001mg000000004tv0
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 09:21:54 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                Session IDSource IPSource PortDestination IPDestination Port
                                61192.168.2.45309613.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:21:55 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 09:21:55 UTC470INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:21:55 GMT
                                Content-Type: text/xml
                                Content-Length: 468
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                ETag: "0x8DC582BB046B576"
                                x-ms-request-id: f3394f62-601e-0070-07f3-2aa0c9000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T092155Z-16849878b785jrf8dn0d2rczaw0000000ahg000000003ap5
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 09:21:55 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                62192.168.2.45309813.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:21:55 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 09:21:55 UTC491INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:21:55 GMT
                                Content-Type: text/xml
                                Content-Length: 479
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                ETag: "0x8DC582BB7D702D0"
                                x-ms-request-id: 395fbb66-201e-003f-4179-266d94000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T092155Z-16849878b78zqkvcwgr6h55x9n00000008qg00000000ccb2
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 09:21:55 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                63192.168.2.45309713.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:21:55 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 09:21:55 UTC470INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:21:55 GMT
                                Content-Type: text/xml
                                Content-Length: 400
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                ETag: "0x8DC582BB2D62837"
                                x-ms-request-id: a96fbf53-401e-0016-5d5d-2653e0000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T092155Z-16849878b787wpl5wqkt5731b40000000a5g000000001bzm
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 09:21:55 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                Session IDSource IPSource PortDestination IPDestination Port
                                64192.168.2.45309913.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:21:55 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 09:21:55 UTC470INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:21:55 GMT
                                Content-Type: text/xml
                                Content-Length: 425
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                ETag: "0x8DC582BBA25094F"
                                x-ms-request-id: 2b9d96d3-301e-0020-4e31-276299000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T092155Z-16849878b786lft2mu9uftf3y40000000afg00000000edh1
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 09:21:55 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                Session IDSource IPSource PortDestination IPDestination Port
                                65192.168.2.45310013.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:21:55 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 09:21:55 UTC470INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:21:55 GMT
                                Content-Type: text/xml
                                Content-Length: 475
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                ETag: "0x8DC582BB2BE84FD"
                                x-ms-request-id: c9eb1821-401e-0015-1311-2b0e8d000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T092155Z-15b8d89586ffsjj9qb0gmb1stn0000000dm0000000003fe7
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 09:21:55 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                66192.168.2.45310613.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:21:56 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 09:21:56 UTC470INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:21:56 GMT
                                Content-Type: text/xml
                                Content-Length: 415
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                ETag: "0x8DC582BA80D96A1"
                                x-ms-request-id: 2909f93e-001e-0066-4539-2b561e000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T092156Z-15b8d89586fnfb49yv03rfgz1c000000012g0000000018zd
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 09:21:56 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                Session IDSource IPSource PortDestination IPDestination Port
                                67192.168.2.45310113.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:21:56 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 09:21:56 UTC491INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:21:56 GMT
                                Content-Type: text/xml
                                Content-Length: 448
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                ETag: "0x8DC582BB389F49B"
                                x-ms-request-id: 5af050aa-401e-000a-36a7-2a4a7b000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T092156Z-159b85dff8fj5jwshC1DFW3rgc000000014g000000001s5n
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 09:21:56 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                Session IDSource IPSource PortDestination IPDestination Port
                                68192.168.2.45310213.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:21:56 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 09:21:56 UTC491INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:21:56 GMT
                                Content-Type: text/xml
                                Content-Length: 491
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                ETag: "0x8DC582B98B88612"
                                x-ms-request-id: 39d89106-201e-003f-20a3-266d94000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T092156Z-16849878b787bfsh7zgp804my4000000082g000000009b1c
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 09:21:56 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                69192.168.2.45310313.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:21:56 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 09:21:56 UTC470INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:21:56 GMT
                                Content-Type: text/xml
                                Content-Length: 416
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                ETag: "0x8DC582BAEA4B445"
                                x-ms-request-id: a1cd263b-b01e-0070-5f2a-271cc0000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T092156Z-16849878b78bjkl8dpep89pbgg00000007y000000000d546
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 09:21:56 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                Session IDSource IPSource PortDestination IPDestination Port
                                70192.168.2.45310413.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:21:56 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 09:21:56 UTC491INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:21:56 GMT
                                Content-Type: text/xml
                                Content-Length: 479
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                ETag: "0x8DC582B989EE75B"
                                x-ms-request-id: 5926a802-601e-0032-207f-2aeebb000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T092156Z-16849878b7898p5f6vryaqvp580000000a7g00000000259k
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 09:21:56 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                71192.168.2.45310713.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:21:57 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 09:21:57 UTC470INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:21:57 GMT
                                Content-Type: text/xml
                                Content-Length: 471
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                ETag: "0x8DC582B97E6FCDD"
                                x-ms-request-id: 9e4d4e08-401e-0047-1d64-278597000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T092157Z-16849878b786fl7gm2qg4r5y7000000009q0000000001y94
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 09:21:57 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                72192.168.2.45310913.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:21:57 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 09:21:57 UTC470INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:21:57 GMT
                                Content-Type: text/xml
                                Content-Length: 477
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                ETag: "0x8DC582BA54DCC28"
                                x-ms-request-id: dca3eddb-501e-008c-6f6b-2acd39000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T092157Z-159b85dff8f2qnk7hC1DFWwb2400000001zg000000006qq3
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 09:21:57 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                73192.168.2.45310813.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:21:57 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 09:21:57 UTC491INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:21:57 GMT
                                Content-Type: text/xml
                                Content-Length: 419
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                ETag: "0x8DC582B9C710B28"
                                x-ms-request-id: c1b2f9d4-701e-0098-1062-26395f000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T092157Z-16849878b786lft2mu9uftf3y40000000aq0000000000m7b
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 09:21:57 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                Session IDSource IPSource PortDestination IPDestination Port
                                74192.168.2.45311013.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:21:57 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 09:21:57 UTC470INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:21:57 GMT
                                Content-Type: text/xml
                                Content-Length: 419
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                ETag: "0x8DC582BB7F164C3"
                                x-ms-request-id: 3efaf52f-501e-008c-0d35-29cd39000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T092157Z-15b8d89586f4zwgbgswvrvz4vs0000000ar0000000008fay
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 09:21:57 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                Session IDSource IPSource PortDestination IPDestination Port
                                75192.168.2.45311113.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:21:57 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 09:21:57 UTC491INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:21:57 GMT
                                Content-Type: text/xml
                                Content-Length: 477
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                ETag: "0x8DC582BA48B5BDD"
                                x-ms-request-id: a1cd7d15-b01e-0070-762b-271cc0000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T092157Z-16849878b78wv88bk51myq5vxc00000009m0000000008bx1
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                X-Cache-Info: L1_T2
                                Accept-Ranges: bytes
                                2024-10-31 09:21:57 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                76192.168.2.45311213.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:21:58 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 09:21:58 UTC470INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:21:58 GMT
                                Content-Type: text/xml
                                Content-Length: 419
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                ETag: "0x8DC582B9FF95F80"
                                x-ms-request-id: 3c5c3d60-c01e-0066-4c9e-26a1ec000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T092158Z-16849878b786lft2mu9uftf3y40000000apg000000001nsw
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 09:21:58 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                Session IDSource IPSource PortDestination IPDestination Port
                                77192.168.2.45311313.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:21:58 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 09:21:58 UTC470INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:21:58 GMT
                                Content-Type: text/xml
                                Content-Length: 472
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                ETag: "0x8DC582BB650C2EC"
                                x-ms-request-id: a9b9ee84-f01e-001f-7a95-2a5dc8000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T092158Z-159b85dff8fsgrl7hC1DFWadan00000001wg000000006ff8
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 09:21:58 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                78192.168.2.45311513.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:21:58 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 09:21:58 UTC491INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:21:58 GMT
                                Content-Type: text/xml
                                Content-Length: 485
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                ETag: "0x8DC582BB9769355"
                                x-ms-request-id: 98e85290-a01e-0021-7dec-2a814c000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T092158Z-16849878b78fkwcjkpn19c5dsn000000088g00000000cesc
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                X-Cache-Info: L1_T2
                                Accept-Ranges: bytes
                                2024-10-31 09:21:58 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                79192.168.2.45311613.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:21:58 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 09:21:58 UTC470INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:21:58 GMT
                                Content-Type: text/xml
                                Content-Length: 411
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                ETag: "0x8DC582B989AF051"
                                x-ms-request-id: ad1b4984-801e-002a-3571-2931dc000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T092158Z-17c5cb586f6tg7hbbt0rp19dan00000001h000000000aqy3
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 09:21:58 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                Session IDSource IPSource PortDestination IPDestination Port
                                80192.168.2.45311413.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:21:58 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 09:21:58 UTC491INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:21:58 GMT
                                Content-Type: text/xml
                                Content-Length: 468
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                ETag: "0x8DC582BB3EAF226"
                                x-ms-request-id: 9016a745-201e-0096-70e6-25ace6000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T092158Z-16849878b78xblwksrnkakc08w00000008hg000000009x0g
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 09:21:58 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                Session IDSource IPSource PortDestination IPDestination Port
                                81192.168.2.45311713.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:21:59 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 09:21:59 UTC470INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:21:59 GMT
                                Content-Type: text/xml
                                Content-Length: 470
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                ETag: "0x8DC582BBB181F65"
                                x-ms-request-id: 4f4f7123-a01e-00ab-7bbd-2a9106000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T092159Z-17c5cb586f6sqz6f73fsew1zd800000003200000000060v6
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 09:21:59 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                82192.168.2.45311813.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:21:59 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 09:21:59 UTC470INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:21:59 GMT
                                Content-Type: text/xml
                                Content-Length: 502
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                ETag: "0x8DC582BB6A0D312"
                                x-ms-request-id: f4a85f8f-401e-00ac-0701-270a97000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T092159Z-16849878b78xblwksrnkakc08w00000008n00000000059rs
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 09:21:59 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                83192.168.2.45312013.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:21:59 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 09:21:59 UTC470INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:21:59 GMT
                                Content-Type: text/xml
                                Content-Length: 407
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                ETag: "0x8DC582B9D30478D"
                                x-ms-request-id: 9cbc4178-801e-008f-12a3-262c5d000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T092159Z-16849878b78nzcqcd7bed2fb6n00000001qg00000000b4sa
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 09:21:59 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                Session IDSource IPSource PortDestination IPDestination Port
                                84192.168.2.45311913.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:21:59 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 09:21:59 UTC470INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:21:59 GMT
                                Content-Type: text/xml
                                Content-Length: 427
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                ETag: "0x8DC582BB556A907"
                                x-ms-request-id: ea7dc698-001e-0066-60bf-2a561e000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T092159Z-15b8d89586fvpb59307bn2rcac00000004k0000000001tw0
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 09:21:59 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                Session IDSource IPSource PortDestination IPDestination Port
                                85192.168.2.45312113.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:21:59 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 09:21:59 UTC491INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:21:59 GMT
                                Content-Type: text/xml
                                Content-Length: 474
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                ETag: "0x8DC582BB3F48DAE"
                                x-ms-request-id: 19dd884a-801e-00a3-03cd-2a7cfb000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T092159Z-17c5cb586f659tsm88uwcmn6s400000001v00000000068cx
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 09:21:59 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                86192.168.2.45312213.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:22:01 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 09:22:01 UTC470INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:22:01 GMT
                                Content-Type: text/xml
                                Content-Length: 408
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                ETag: "0x8DC582BB9B6040B"
                                x-ms-request-id: f109f328-e01e-00aa-1cfa-2aceda000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T092201Z-15b8d89586fnsf5zkvx8tfb0zc00000004gg0000000051pb
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 09:22:01 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                Session IDSource IPSource PortDestination IPDestination Port
                                87192.168.2.45312413.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:22:01 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 09:22:01 UTC470INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:22:01 GMT
                                Content-Type: text/xml
                                Content-Length: 472
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                ETag: "0x8DC582B91EAD002"
                                x-ms-request-id: bf07d5f0-e01e-0020-6ed9-2ade90000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T092201Z-159b85dff8f2qnk7hC1DFWwb240000000230000000000a1p
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 09:22:01 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                88192.168.2.45312613.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:22:01 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 09:22:01 UTC491INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:22:01 GMT
                                Content-Type: text/xml
                                Content-Length: 432
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                ETag: "0x8DC582BAABA2A10"
                                x-ms-request-id: 6741ff86-f01e-00aa-74b9-268521000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T092201Z-16849878b78q9m8bqvwuva4svc00000007z000000000078b
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 09:22:01 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                Session IDSource IPSource PortDestination IPDestination Port
                                89192.168.2.45312313.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:22:01 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 09:22:01 UTC491INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:22:01 GMT
                                Content-Type: text/xml
                                Content-Length: 416
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                ETag: "0x8DC582BB5284CCE"
                                x-ms-request-id: bde7aa86-f01e-0052-08e5-279224000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T092201Z-17c5cb586f64sw5wh0dfzbdtvw00000001fg000000006f16
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                X-Cache-Info: L1_T2
                                Accept-Ranges: bytes
                                2024-10-31 09:22:01 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                Session IDSource IPSource PortDestination IPDestination Port
                                90192.168.2.45312513.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:22:01 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 09:22:01 UTC470INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:22:01 GMT
                                Content-Type: text/xml
                                Content-Length: 469
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                ETag: "0x8DC582BB3CAEBB8"
                                x-ms-request-id: e1e6f089-901e-005b-1e15-262005000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T092201Z-15b8d89586f42m673h1quuee4s0000000dg0000000002mft
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 09:22:01 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                91192.168.2.45313013.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:22:01 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 09:22:01 UTC470INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:22:01 GMT
                                Content-Type: text/xml
                                Content-Length: 419
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                ETag: "0x8DC582BA6CF78C8"
                                x-ms-request-id: 9f581369-601e-00ab-15c9-2a66f4000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T092201Z-16849878b786lft2mu9uftf3y40000000amg000000005f9s
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 09:22:01 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                Session IDSource IPSource PortDestination IPDestination Port
                                92192.168.2.45313113.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:22:01 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 09:22:02 UTC491INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:22:01 GMT
                                Content-Type: text/xml
                                Content-Length: 472
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                ETag: "0x8DC582B984BF177"
                                x-ms-request-id: deb87e8e-601e-0001-3532-2afaeb000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T092201Z-159b85dff8flqhxthC1DFWsvrs0000000160000000007v83
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 09:22:02 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                93192.168.2.45312913.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:22:01 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 09:22:02 UTC491INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:22:01 GMT
                                Content-Type: text/xml
                                Content-Length: 474
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                ETag: "0x8DC582BA4037B0D"
                                x-ms-request-id: df439d9f-401e-0067-5610-2709c2000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T092201Z-16849878b78p49s6zkwt11bbkn00000008z0000000008sh1
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                X-Cache-Info: L1_T2
                                Accept-Ranges: bytes
                                2024-10-31 09:22:02 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                94192.168.2.45312813.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:22:01 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 09:22:02 UTC470INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:22:01 GMT
                                Content-Type: text/xml
                                Content-Length: 427
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                ETag: "0x8DC582BB464F255"
                                x-ms-request-id: 045b9726-001e-0014-4db7-2a5151000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T092201Z-17c5cb586f6r59nt4rzfbx40ys00000001q0000000000fqp
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 09:22:02 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                Session IDSource IPSource PortDestination IPDestination Port
                                95192.168.2.45312713.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:22:01 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 09:22:02 UTC491INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:22:01 GMT
                                Content-Type: text/xml
                                Content-Length: 475
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                ETag: "0x8DC582BBA740822"
                                x-ms-request-id: 8e6218f7-d01e-0066-7d57-27ea17000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T092201Z-16849878b78g2m84h2v9sta290000000086000000000bcby
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 09:22:02 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                96192.168.2.45313213.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:22:02 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 09:22:02 UTC470INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:22:02 GMT
                                Content-Type: text/xml
                                Content-Length: 405
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                ETag: "0x8DC582B942B6AFF"
                                x-ms-request-id: 9577fd14-901e-0016-4fa3-26efe9000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T092202Z-16849878b78g2m84h2v9sta2900000000880000000006aw3
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 09:22:02 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                Session IDSource IPSource PortDestination IPDestination Port
                                97192.168.2.45313313.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:22:02 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 09:22:02 UTC491INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:22:02 GMT
                                Content-Type: text/xml
                                Content-Length: 468
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                ETag: "0x8DC582BBA642BF4"
                                x-ms-request-id: d871491f-101e-0046-2593-2a91b0000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T092202Z-17c5cb586f69dpr98vcd9da8e800000000qg000000009h9p
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 09:22:02 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                98192.168.2.45313513.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:22:02 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 09:22:02 UTC517INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:22:02 GMT
                                Content-Type: text/xml
                                Content-Length: 1952
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                ETag: "0x8DC582B956B0F3D"
                                x-ms-request-id: 09711dcd-d01e-0066-4b94-2aea17000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T092202Z-159b85dff8fhxqdbhC1DFW5pzn00000001n0000000004erm
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 09:22:02 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                Session IDSource IPSource PortDestination IPDestination Port
                                99192.168.2.45313413.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:22:02 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 09:22:02 UTC470INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:22:02 GMT
                                Content-Type: text/xml
                                Content-Length: 174
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                ETag: "0x8DC582B91D80E15"
                                x-ms-request-id: 2034bdf9-701e-003e-3056-2679b3000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T092202Z-16849878b78smng4k6nq15r6s40000000ayg0000000008tk
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 09:22:02 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                Session IDSource IPSource PortDestination IPDestination Port
                                100192.168.2.45313613.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:22:02 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 09:22:02 UTC470INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:22:02 GMT
                                Content-Type: text/xml
                                Content-Length: 958
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                ETag: "0x8DC582BA0A31B3B"
                                x-ms-request-id: 34089ae0-601e-005c-0dae-2af06f000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T092202Z-159b85dff8fvjwrdhC1DFWsn1000000000zg00000000aa4a
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 09:22:02 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                Session IDSource IPSource PortDestination IPDestination Port
                                101192.168.2.45313713.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:22:03 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 09:22:03 UTC470INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:22:03 GMT
                                Content-Type: text/xml
                                Content-Length: 501
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                ETag: "0x8DC582BACFDAACD"
                                x-ms-request-id: 45a27b82-c01e-002b-5784-2a6e00000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T092203Z-159b85dff8fhxqdbhC1DFW5pzn00000001g000000000agqy
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 09:22:03 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                Session IDSource IPSource PortDestination IPDestination Port
                                102192.168.2.45313813.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:22:03 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 09:22:03 UTC584INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:22:03 GMT
                                Content-Type: text/xml
                                Content-Length: 2592
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                ETag: "0x8DC582BB5B890DB"
                                x-ms-request-id: 335320d3-001e-000b-4596-2a15a7000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T092203Z-16849878b787wpl5wqkt5731b400000009z000000000er0z
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 09:22:03 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                Session IDSource IPSource PortDestination IPDestination Port
                                103192.168.2.45313913.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:22:03 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 09:22:03 UTC563INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:22:03 GMT
                                Content-Type: text/xml
                                Content-Length: 3342
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                ETag: "0x8DC582B927E47E9"
                                x-ms-request-id: 4561b11e-c01e-00ad-6eeb-2aa2b9000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T092203Z-15b8d89586fnfb49yv03rfgz1c000000012g00000000193a
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 09:22:03 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                Session IDSource IPSource PortDestination IPDestination Port
                                104192.168.2.45314013.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:22:03 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 09:22:03 UTC563INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:22:03 GMT
                                Content-Type: text/xml
                                Content-Length: 2284
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                ETag: "0x8DC582BCD58BEEE"
                                x-ms-request-id: 09d4ae12-d01e-0082-6931-2be489000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T092203Z-15b8d89586f989rkwt13xern5400000004mg000000006ren
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 09:22:03 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                Session IDSource IPSource PortDestination IPDestination Port
                                105192.168.2.45314113.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:22:03 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 09:22:03 UTC584INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:22:03 GMT
                                Content-Type: text/xml
                                Content-Length: 1393
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                ETag: "0x8DC582BE3E55B6E"
                                x-ms-request-id: 97090380-701e-0032-52b4-2aa540000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T092203Z-16849878b78fhxrnedubv5byks00000007q00000000068r3
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                X-Cache-Info: L1_T2
                                Accept-Ranges: bytes
                                2024-10-31 09:22:03 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                Session IDSource IPSource PortDestination IPDestination Port
                                106192.168.2.45314213.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:22:04 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 09:22:04 UTC563INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:22:04 GMT
                                Content-Type: text/xml
                                Content-Length: 1356
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                ETag: "0x8DC582BDC681E17"
                                x-ms-request-id: 19a18c92-701e-0098-0fb0-26395f000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T092204Z-16849878b78wc6ln1zsrz6q9w800000009000000000082n4
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 09:22:04 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                Session IDSource IPSource PortDestination IPDestination Port
                                107192.168.2.45314413.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:22:04 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 09:22:04 UTC563INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:22:04 GMT
                                Content-Type: text/xml
                                Content-Length: 1395
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                ETag: "0x8DC582BE017CAD3"
                                x-ms-request-id: cd04a713-f01e-003f-7315-26d19d000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T092204Z-16849878b786fl7gm2qg4r5y7000000009kg0000000095me
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 09:22:04 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                Session IDSource IPSource PortDestination IPDestination Port
                                108192.168.2.45314513.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:22:04 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 09:22:04 UTC584INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:22:04 GMT
                                Content-Type: text/xml
                                Content-Length: 1393
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                ETag: "0x8DC582BE39DFC9B"
                                x-ms-request-id: 0243abe0-001e-0028-29fb-25c49f000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T092204Z-16849878b78p49s6zkwt11bbkn0000000900000000006g1d
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 09:22:04 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                Session IDSource IPSource PortDestination IPDestination Port
                                109192.168.2.45314313.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:22:04 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 09:22:04 UTC563INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:22:04 GMT
                                Content-Type: text/xml
                                Content-Length: 1356
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                ETag: "0x8DC582BDF66E42D"
                                x-ms-request-id: 2e99a458-901e-0067-29ae-26b5cb000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T092204Z-16849878b7867ttgfbpnfxt44s0000000990000000001qd9
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 09:22:04 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                Session IDSource IPSource PortDestination IPDestination Port
                                110192.168.2.45314613.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:22:04 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 09:22:04 UTC563INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:22:04 GMT
                                Content-Type: text/xml
                                Content-Length: 1358
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                ETag: "0x8DC582BE6431446"
                                x-ms-request-id: 3a0fb8a5-701e-0050-6930-276767000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T092204Z-16849878b78hh85qc40uyr8sc800000009kg0000000091r9
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 09:22:04 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                Session IDSource IPSource PortDestination IPDestination Port
                                111192.168.2.45314713.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:22:05 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 09:22:05 UTC517INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:22:05 GMT
                                Content-Type: text/xml
                                Content-Length: 1395
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                ETag: "0x8DC582BDE12A98D"
                                x-ms-request-id: f3cd1c79-a01e-0032-01bf-2a1949000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T092205Z-159b85dff8f7svrvhC1DFWth2s0000000150000000009dnn
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 09:22:05 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                Session IDSource IPSource PortDestination IPDestination Port
                                112192.168.2.45314813.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:22:05 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 09:22:05 UTC563INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:22:05 GMT
                                Content-Type: text/xml
                                Content-Length: 1358
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                ETag: "0x8DC582BE022ECC5"
                                x-ms-request-id: 255ed8c5-301e-0051-461c-2738bb000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T092205Z-16849878b78hh85qc40uyr8sc800000009k0000000009m07
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 09:22:05 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                Session IDSource IPSource PortDestination IPDestination Port
                                113192.168.2.45314913.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:22:05 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 09:22:05 UTC517INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:22:05 GMT
                                Content-Type: text/xml
                                Content-Length: 1389
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                ETag: "0x8DC582BE10A6BC1"
                                x-ms-request-id: a3e027ec-201e-0071-5daf-2aff15000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T092205Z-159b85dff8f9g9g4hC1DFW9n70000000019g000000006uxh
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 09:22:05 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                Session IDSource IPSource PortDestination IPDestination Port
                                114192.168.2.45315013.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:22:05 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 09:22:05 UTC517INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:22:05 GMT
                                Content-Type: text/xml
                                Content-Length: 1352
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                ETag: "0x8DC582BE9DEEE28"
                                x-ms-request-id: b4512c6a-b01e-0053-06ac-2acdf8000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T092205Z-159b85dff8fvjwrdhC1DFWsn10000000013g000000003guf
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 09:22:05 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                                Session IDSource IPSource PortDestination IPDestination Port
                                115192.168.2.45315113.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:22:05 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 09:22:05 UTC584INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:22:05 GMT
                                Content-Type: text/xml
                                Content-Length: 1405
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                ETag: "0x8DC582BE12B5C71"
                                x-ms-request-id: 2e8006eb-901e-0083-471c-26bb55000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T092205Z-16849878b7898p5f6vryaqvp580000000a1g00000000fv70
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 09:22:05 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                Session IDSource IPSource PortDestination IPDestination Port
                                116192.168.2.45315213.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:22:06 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 09:22:06 UTC584INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:22:06 GMT
                                Content-Type: text/xml
                                Content-Length: 1368
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                ETag: "0x8DC582BDDC22447"
                                x-ms-request-id: 832ef365-c01e-0066-6e55-2ba1ec000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T092206Z-17c5cb586f6sqz6f73fsew1zd80000000330000000004u5d
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                X-Cache-Info: L1_T2
                                Accept-Ranges: bytes
                                2024-10-31 09:22:06 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                                Session IDSource IPSource PortDestination IPDestination Port
                                117192.168.2.45315313.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:22:06 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 09:22:06 UTC563INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:22:06 GMT
                                Content-Type: text/xml
                                Content-Length: 1401
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                ETag: "0x8DC582BE055B528"
                                x-ms-request-id: 17a5a9a5-201e-0003-7b36-28f85a000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T092206Z-15b8d89586f989rkwt13xern5400000004qg000000002a2n
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 09:22:06 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                                Session IDSource IPSource PortDestination IPDestination Port
                                118192.168.2.45315413.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:22:06 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 09:22:06 UTC538INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:22:06 GMT
                                Content-Type: text/xml
                                Content-Length: 1364
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                ETag: "0x8DC582BE1223606"
                                x-ms-request-id: 8cda5ddf-101e-0046-65bc-2a91b0000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T092206Z-159b85dff8fvjwrdhC1DFWsn10000000013g000000003gvh
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 09:22:06 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                                Session IDSource IPSource PortDestination IPDestination Port
                                119192.168.2.45315613.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:22:06 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 09:22:06 UTC563INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:22:06 GMT
                                Content-Type: text/xml
                                Content-Length: 1360
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                ETag: "0x8DC582BDDEB5124"
                                x-ms-request-id: 4f1f6d30-a01e-0070-1ae8-27573b000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T092206Z-15b8d89586fbmg6qpd9yf8zhm000000004b0000000002z7b
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 09:22:06 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                                Session IDSource IPSource PortDestination IPDestination Port
                                120192.168.2.45315513.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:22:06 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 09:22:06 UTC584INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:22:06 GMT
                                Content-Type: text/xml
                                Content-Length: 1397
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                                ETag: "0x8DC582BE7262739"
                                x-ms-request-id: f0c9e92d-201e-0000-1199-25a537000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T092206Z-16849878b78x44pv2mpb0dd37w00000001d00000000096zp
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 09:22:06 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                                Session IDSource IPSource PortDestination IPDestination Port
                                121192.168.2.45315713.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:22:07 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 09:22:07 UTC517INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:22:07 GMT
                                Content-Type: text/xml
                                Content-Length: 1403
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                ETag: "0x8DC582BDCB4853F"
                                x-ms-request-id: 7be90567-f01e-00aa-3367-2a8521000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T092207Z-159b85dff8flzqhfhC1DFWrn0s000000014000000000c95n
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 09:22:07 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                Session IDSource IPSource PortDestination IPDestination Port
                                122192.168.2.45315813.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:22:07 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 09:22:07 UTC563INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:22:07 GMT
                                Content-Type: text/xml
                                Content-Length: 1366
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                ETag: "0x8DC582BDB779FC3"
                                x-ms-request-id: 16f71f95-f01e-0099-73fb-259171000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T092207Z-16849878b7867ttgfbpnfxt44s0000000970000000005p3t
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 09:22:07 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                                Session IDSource IPSource PortDestination IPDestination Port
                                123192.168.2.45315913.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:22:07 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 09:22:07 UTC563INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:22:07 GMT
                                Content-Type: text/xml
                                Content-Length: 1397
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                ETag: "0x8DC582BDFD43C07"
                                x-ms-request-id: 3bd815fc-c01e-0066-6070-26a1ec000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T092207Z-16849878b785jrf8dn0d2rczaw0000000aeg000000009qve
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 09:22:07 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                                Session IDSource IPSource PortDestination IPDestination Port
                                124192.168.2.45316013.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:22:07 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 09:22:07 UTC517INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:22:07 GMT
                                Content-Type: text/xml
                                Content-Length: 1360
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                ETag: "0x8DC582BDD74D2EC"
                                x-ms-request-id: e1cf8e51-d01e-00a1-6880-2935b1000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T092207Z-159b85dff8fj5jwshC1DFW3rgc0000000100000000009sd8
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 09:22:07 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                                Session IDSource IPSource PortDestination IPDestination Port
                                125192.168.2.45316113.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:22:07 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 09:22:07 UTC584INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:22:07 GMT
                                Content-Type: text/xml
                                Content-Length: 1427
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                ETag: "0x8DC582BE56F6873"
                                x-ms-request-id: 08f6a26f-f01e-0071-6b1c-27431c000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T092207Z-16849878b78km6fmmkbenhx76n00000008k000000000ee0w
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 09:22:07 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                                Session IDSource IPSource PortDestination IPDestination Port
                                126192.168.2.45316213.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:22:07 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 09:22:08 UTC584INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:22:07 GMT
                                Content-Type: text/xml
                                Content-Length: 1390
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                ETag: "0x8DC582BE3002601"
                                x-ms-request-id: 93439f28-801e-00ac-63f6-2afd65000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T092207Z-15b8d89586fnfb49yv03rfgz1c00000000w000000000awah
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 09:22:08 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                                Session IDSource IPSource PortDestination IPDestination Port
                                127192.168.2.45316313.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:22:08 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 09:22:08 UTC517INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:22:08 GMT
                                Content-Type: text/xml
                                Content-Length: 1401
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                                ETag: "0x8DC582BE2A9D541"
                                x-ms-request-id: 07565181-a01e-001e-6ec9-2a49ef000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T092208Z-159b85dff8fdthgkhC1DFWk0rw000000016000000000827e
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 09:22:08 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                                Session IDSource IPSource PortDestination IPDestination Port
                                128192.168.2.45316413.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:22:08 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 09:22:08 UTC563INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:22:08 GMT
                                Content-Type: text/xml
                                Content-Length: 1364
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                ETag: "0x8DC582BEB6AD293"
                                x-ms-request-id: 2f6e7a45-901e-0083-466a-26bb55000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T092208Z-16849878b786lft2mu9uftf3y40000000ah000000000a702
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 09:22:08 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                                Session IDSource IPSource PortDestination IPDestination Port
                                129192.168.2.45316513.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:22:08 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 09:22:08 UTC538INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:22:08 GMT
                                Content-Type: text/xml
                                Content-Length: 1391
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                ETag: "0x8DC582BDF58DC7E"
                                x-ms-request-id: 8cc202a4-801e-0067-03db-2afe30000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T092208Z-159b85dff8fgb9pzhC1DFW7mkc0000000160000000005nqt
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                X-Cache-Info: L1_T2
                                Accept-Ranges: bytes
                                2024-10-31 09:22:08 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                                Session IDSource IPSource PortDestination IPDestination Port
                                130192.168.2.45316613.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:22:08 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 09:22:08 UTC538INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:22:08 GMT
                                Content-Type: text/xml
                                Content-Length: 1354
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                ETag: "0x8DC582BE0662D7C"
                                x-ms-request-id: 665b4a83-c01e-0014-16c7-2aa6a3000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T092208Z-159b85dff8fdh9tvhC1DFW50vs00000001c0000000000qyk
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 09:22:08 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                                Session IDSource IPSource PortDestination IPDestination Port
                                131192.168.2.45316713.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:22:08 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 09:22:08 UTC563INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:22:08 GMT
                                Content-Type: text/xml
                                Content-Length: 1403
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                ETag: "0x8DC582BDCDD6400"
                                x-ms-request-id: a1e8ab16-701e-0050-601c-266767000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T092208Z-16849878b78qfbkc5yywmsbg0c000000090g000000006rfr
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 09:22:08 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                Session IDSource IPSource PortDestination IPDestination Port
                                132192.168.2.45316813.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:22:08 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 09:22:09 UTC584INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:22:08 GMT
                                Content-Type: text/xml
                                Content-Length: 1366
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                ETag: "0x8DC582BDF1E2608"
                                x-ms-request-id: 548bc1da-901e-0067-71ad-29b5cb000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T092208Z-17c5cb586f69w69mgazyf263an00000008h000000000ag6e
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 09:22:09 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                                Session IDSource IPSource PortDestination IPDestination Port
                                133192.168.2.45316913.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:22:08 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 09:22:09 UTC563INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:22:08 GMT
                                Content-Type: text/xml
                                Content-Length: 1399
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                                ETag: "0x8DC582BE8C605FF"
                                x-ms-request-id: ff0e8b8f-401e-008c-1c9c-2786c2000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T092208Z-17c5cb586f672xmrz843mf85fn00000008900000000056rg
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 09:22:09 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                                Session IDSource IPSource PortDestination IPDestination Port
                                134192.168.2.45317013.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:22:08 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 09:22:09 UTC563INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:22:09 GMT
                                Content-Type: text/xml
                                Content-Length: 1362
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                ETag: "0x8DC582BDF497570"
                                x-ms-request-id: 7b68ac53-d01e-0082-7e67-27e489000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T092209Z-16849878b78zqkvcwgr6h55x9n00000008pg00000000earn
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 09:22:09 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                                Session IDSource IPSource PortDestination IPDestination Port
                                135192.168.2.45317113.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:22:09 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 09:22:09 UTC563INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:22:09 GMT
                                Content-Type: text/xml
                                Content-Length: 1403
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                ETag: "0x8DC582BDC2EEE03"
                                x-ms-request-id: 19ae2231-801e-007b-0d9c-27e7ab000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T092209Z-16849878b7898p5f6vryaqvp580000000a60000000005et6
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 09:22:09 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                Session IDSource IPSource PortDestination IPDestination Port
                                136192.168.2.45317213.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:22:09 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 09:22:09 UTC584INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:22:09 GMT
                                Content-Type: text/xml
                                Content-Length: 1366
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                ETag: "0x8DC582BEA414B16"
                                x-ms-request-id: 68df6217-401e-0029-6d9c-279b43000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T092209Z-16849878b78x44pv2mpb0dd37w00000001hg000000000mfq
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 09:22:09 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                                Session IDSource IPSource PortDestination IPDestination Port
                                137192.168.2.45317313.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:22:09 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 09:22:09 UTC517INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:22:09 GMT
                                Content-Type: text/xml
                                Content-Length: 1399
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                                ETag: "0x8DC582BE1CC18CD"
                                x-ms-request-id: 56c29abd-201e-0000-6535-2aa537000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T092209Z-159b85dff8fx9jp8hC1DFWp2540000000180000000001d87
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 09:22:09 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                                Session IDSource IPSource PortDestination IPDestination Port
                                138192.168.2.45317413.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:22:09 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 09:22:09 UTC584INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:22:09 GMT
                                Content-Type: text/xml
                                Content-Length: 1362
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                ETag: "0x8DC582BEB256F43"
                                x-ms-request-id: a9c77195-601e-003e-7294-293248000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T092209Z-15b8d89586fpccrmgpemqdqe58000000045g0000000078wt
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                X-Cache-Info: L1_T2
                                Accept-Ranges: bytes
                                2024-10-31 09:22:09 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                                Session IDSource IPSource PortDestination IPDestination Port
                                139192.168.2.45317513.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:22:09 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 09:22:09 UTC538INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:22:09 GMT
                                Content-Type: text/xml
                                Content-Length: 1403
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                ETag: "0x8DC582BEB866CDB"
                                x-ms-request-id: fae51377-601e-0002-1366-2aa786000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T092209Z-159b85dff8fprglthC1DFW8zcg000000011g00000000ad8v
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 09:22:09 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                Session IDSource IPSource PortDestination IPDestination Port
                                140192.168.2.45317613.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:22:09 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 09:22:10 UTC563INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:22:09 GMT
                                Content-Type: text/xml
                                Content-Length: 1366
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                ETag: "0x8DC582BE5B7B174"
                                x-ms-request-id: 0ad7b348-901e-0067-0d67-28b5cb000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T092209Z-15b8d89586fmhjx6a8nf3qm53c0000000340000000009wrg
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 09:22:10 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                                Session IDSource IPSource PortDestination IPDestination Port
                                141192.168.2.45317713.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:22:10 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 09:22:10 UTC584INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:22:10 GMT
                                Content-Type: text/xml
                                Content-Length: 1399
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                                ETag: "0x8DC582BE976026E"
                                x-ms-request-id: 86af5f15-201e-0051-0676-2a7340000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T092210Z-15b8d89586f6nn8zqg1h5suba800000004mg000000003wzq
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                X-Cache-Info: L1_T2
                                Accept-Ranges: bytes
                                2024-10-31 09:22:10 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                                Session IDSource IPSource PortDestination IPDestination Port
                                142192.168.2.45317813.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:22:10 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 09:22:10 UTC563INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:22:10 GMT
                                Content-Type: text/xml
                                Content-Length: 1362
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                ETag: "0x8DC582BDC13EFEF"
                                x-ms-request-id: a9595a72-801e-0015-2bad-26f97f000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T092210Z-16849878b78tg5n42kspfr0x4800000009cg0000000046rq
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 09:22:10 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                                Session IDSource IPSource PortDestination IPDestination Port
                                143192.168.2.45317913.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:22:10 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 09:22:10 UTC563INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:22:10 GMT
                                Content-Type: text/xml
                                Content-Length: 1425
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                ETag: "0x8DC582BE6BD89A1"
                                x-ms-request-id: a453eede-301e-0033-02d5-26fa9c000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T092210Z-17c5cb586f6r59nt4rzfbx40ys00000001f000000000bd7w
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 09:22:10 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                                Session IDSource IPSource PortDestination IPDestination Port
                                144192.168.2.45318013.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:22:10 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 09:22:10 UTC563INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:22:10 GMT
                                Content-Type: text/xml
                                Content-Length: 1388
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                ETag: "0x8DC582BDBD9126E"
                                x-ms-request-id: 2264d41c-e01e-000c-05b3-278e36000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T092210Z-17c5cb586f672xmrz843mf85fn00000008bg0000000018bq
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 09:22:10 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                                Session IDSource IPSource PortDestination IPDestination Port
                                145192.168.2.45318113.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:22:10 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 09:22:10 UTC563INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:22:10 GMT
                                Content-Type: text/xml
                                Content-Length: 1415
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                                ETag: "0x8DC582BE7C66E85"
                                x-ms-request-id: 2ea78088-901e-0083-5428-26bb55000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T092210Z-15b8d89586fzhrwgk23ex2bvhw0000000c8g000000009rrs
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 09:22:10 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                Session IDSource IPSource PortDestination IPDestination Port
                                146192.168.2.45318213.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:22:11 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 09:22:11 UTC563INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:22:11 GMT
                                Content-Type: text/xml
                                Content-Length: 1378
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                ETag: "0x8DC582BDB813B3F"
                                x-ms-request-id: c032846d-701e-005c-2d58-27bb94000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T092211Z-16849878b78qfbkc5yywmsbg0c000000092g00000000231f
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 09:22:11 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                147192.168.2.45318313.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:22:11 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 09:22:11 UTC584INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:22:11 GMT
                                Content-Type: text/xml
                                Content-Length: 1405
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
                                ETag: "0x8DC582BE89A8F82"
                                x-ms-request-id: 52c531be-301e-0096-5d78-2ae71d000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T092211Z-15b8d89586fvpb59307bn2rcac00000004fg000000005n20
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                X-Cache-Info: L1_T2
                                Accept-Ranges: bytes
                                2024-10-31 09:22:11 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                Session IDSource IPSource PortDestination IPDestination Port
                                148192.168.2.45318413.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:22:11 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 09:22:11 UTC563INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:22:11 GMT
                                Content-Type: text/xml
                                Content-Length: 1368
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                ETag: "0x8DC582BE51CE7B3"
                                x-ms-request-id: dbdc188e-001e-002b-6b28-2799f2000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T092211Z-15b8d89586fhl2qtatrz3vfkf00000000ftg000000000gr1
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 09:22:11 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


                                Session IDSource IPSource PortDestination IPDestination Port
                                149192.168.2.45318513.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 09:22:11 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 09:22:11 UTC538INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 09:22:11 GMT
                                Content-Type: text/xml
                                Content-Length: 1415
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                ETag: "0x8DC582BDCE9703A"
                                x-ms-request-id: c9775f7b-401e-0016-2424-2a53e0000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T092211Z-159b85dff8fdh9tvhC1DFW50vs0000000180000000006erp
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 09:22:11 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                Click to jump to process

                                Click to jump to process

                                Click to jump to process

                                Target ID:0
                                Start time:05:20:45
                                Start date:31/10/2024
                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                Wow64 process (32bit):false
                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                Imagebase:0x7ff76e190000
                                File size:3'242'272 bytes
                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                Has elevated privileges:true
                                Has administrator privileges:true
                                Programmed in:C, C++ or other language
                                Reputation:low
                                Has exited:false

                                Target ID:2
                                Start time:05:20:49
                                Start date:31/10/2024
                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                Wow64 process (32bit):false
                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2400 --field-trial-handle=2360,i,7249046679917272764,12291900713218930923,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                Imagebase:0x7ff76e190000
                                File size:3'242'272 bytes
                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                Has elevated privileges:true
                                Has administrator privileges:true
                                Programmed in:C, C++ or other language
                                Reputation:low
                                Has exited:false

                                Target ID:3
                                Start time:05:20:51
                                Start date:31/10/2024
                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                Wow64 process (32bit):false
                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://86325.afasinsite.nl/enquete-woon-werk-mobiliteit-prs?SbId=5nryg-lqwgvcmv7qmhl2m73v70"
                                Imagebase:0x7ff76e190000
                                File size:3'242'272 bytes
                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                Has elevated privileges:true
                                Has administrator privileges:true
                                Programmed in:C, C++ or other language
                                Reputation:low
                                Has exited:true

                                No disassembly